Action not permitted
Modal body text goes here.
Modal Title
Modal Body
Vulnerability from csaf_ncscnl
Published
2025-01-14 19:09
Modified
2025-01-14 19:09
Summary
Kwetsbaarheden verholpen in Microsoft Windows
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial of Service (DoS)
- Omzeilen van beveiligingsmaatregel
- Uitvoer van willekeurige code (Gebruikersrechten)
- Uitvoer van willekeurige code (Systeemrechten)
- Toegang tot gevoelige gegevens
- Verkrijgen van verhoogde rechten
- Spoofing
Van de kwetsbaarheid met kenmerk CVE-2025-21308 geeft Microsoft aan informatie te hebben dat de kwetsbaarheid besproken wordt op gesloten fora. Deze kwetsbaarheid bevindt zich in het Thema-systeem en stelt een kwaadwillende in staat om zich voor te doen als het slachtoffer en mogelijk code uit te voeren in de context van het slachtoffer. Succesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende het slachtoffer misleidt een malafide bestand te openen en bewerken. Grootschalig actief misbruik is daarmee onwaarschijnlijk.
```
Windows Security Account Manager:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21313 | 6.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Web Threat Defense User Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21343 | 7.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Smart Card:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21312 | 2.40 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Microsoft Windows Search Component:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21292 | 8.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows WLAN Auto Config Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21257 | 5.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Remote Desktop Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21297 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2025-21309 | 8.10 | Uitvoeren van willekeurige code |
| CVE-2025-21278 | 6.20 | Denial-of-Service |
| CVE-2025-21330 | 7.50 | Denial-of-Service |
| CVE-2025-21225 | 5.90 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Virtual Trusted Platform Module:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21210 | 4.20 | Toegang tot gevoelige gegevens |
| CVE-2025-21280 | 5.50 | Denial-of-Service |
| CVE-2025-21284 | 5.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Kernel Memory:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21316 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21318 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21319 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21320 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21321 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21317 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21323 | 5.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows NTLM:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21311 | 9.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Recovery Environment Agent:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21202 | 6.10 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Themes:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21308 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Windows Secure Boot:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2024-7344 | 6.70 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Windows Geolocation Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21301 | 6.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Virtualization-Based Security (VBS) Enclave:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21370 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Boot Loader:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21211 | 6.80 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Windows UPnP Device Host:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21389 | 7.50 | Denial-of-Service |
| CVE-2025-21300 | 7.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Microsoft Brokering File System:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21315 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21372 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Mark of the Web (MOTW):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21217 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Windows Connected Devices Platform Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21207 | 7.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Active Directory Federation Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21193 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Microsoft Graphics Component:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21382 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows OLE:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21298 | 9.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows SmartScreen:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21314 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Line Printer Daemon Service (LPD):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21224 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Direct Show:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21291 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Kerberos:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21242 | 5.90 | Toegang tot gevoelige gegevens |
| CVE-2025-21299 | 7.10 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21218 | 7.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Installer:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21275 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21287 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21331 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Cryptographic Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21336 | 5.60 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Win32K - GRFX:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21338 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Digital Media:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21249 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21255 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21258 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21260 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21263 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21265 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21327 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21341 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21226 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21227 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21228 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21229 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21232 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21256 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21261 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21310 | 6.60 | Verkrijgen van verhoogde rechten |
| CVE-2025-21324 | 6.60 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows PrintWorkflowUserSvc:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21234 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21235 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows MapUrlToZone:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21268 | 4.30 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21269 | 4.30 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21219 | 4.30 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21329 | 4.30 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21328 | 4.30 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21189 | 4.30 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-21276 | 7.50 | Denial-of-Service |
| CVE-2025-21332 | 4.30 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Active Directory Domain Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21293 | 8.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows COM:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21272 | 6.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21281 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21288 | 6.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Event Tracing:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21274 | 5.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Hyper-V NT Kernel Integration VSP:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21335 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21333 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-21334 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Client-Side Caching (CSC) Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21374 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21378 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows SPNEGO Extended Negotiation:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21295 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Cloud Files Mini Filter Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21271 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
IP Helper:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21231 | 7.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Reliable Multicast Transport Driver (RMCAST):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21307 | 9.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Digest Authentication:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21294 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows BitLocker:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21214 | 4.20 | Toegang tot gevoelige gegevens |
| CVE-2025-21213 | 4.60 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Internet Explorer:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21326 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Telephony Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21411 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21413 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21233 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21236 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21237 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21239 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21241 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21243 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21244 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21248 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21252 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21266 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21282 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21302 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21303 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21306 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21273 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21286 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21305 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21339 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21246 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21417 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21250 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21240 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21238 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21223 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21409 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-21245 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Message Queuing:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21251 | 7.50 | Denial-of-Service |
| CVE-2025-21270 | 7.50 | Denial-of-Service |
| CVE-2025-21277 | 7.50 | Denial-of-Service |
| CVE-2025-21285 | 7.50 | Denial-of-Service |
| CVE-2025-21289 | 7.50 | Denial-of-Service |
| CVE-2025-21290 | 7.50 | Denial-of-Service |
| CVE-2025-21220 | 7.50 | Toegang tot gevoelige gegevens |
| CVE-2025-21230 | 7.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows DWM Core Library:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21304 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Boot Manager:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21215 | 4.60 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Hello:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21340 | 5.50 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
BranchCache:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-21296 | 7.50 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-636
Not Failing Securely ('Failing Open')
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-922
Insecure Storage of Sensitive Information
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-126
Buffer Over-read
CWE-303
Incorrect Implementation of Authentication Algorithm
CWE-41
Improper Resolution of Path Equivalence
CWE-415
Double Free
CWE-908
Use of Uninitialized Resource
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-833
Deadlock
CWE-190
Integer Overflow or Wraparound
CWE-693
Protection Mechanism Failure
CWE-532
Insertion of Sensitive Information into Log File
CWE-451
User Interface (UI) Misrepresentation of Critical Information
CWE-285
Improper Authorization
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-352
Cross-Site Request Forgery (CSRF)
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-400
Uncontrolled Resource Consumption
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
{ document: { category: "csaf_security_advisory", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", }, }, lang: "nl", notes: [ { category: "legal_disclaimer", text: "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.", }, { category: "description", text: "Microsoft heeft kwetsbaarheden verholpen in Windows.", title: "Feiten", }, { category: "description", text: "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:\n\n- Denial of Service (DoS)\n- Omzeilen van beveiligingsmaatregel\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Uitvoer van willekeurige code (Systeemrechten)\n- Toegang tot gevoelige gegevens\n- Verkrijgen van verhoogde rechten\n- Spoofing\n\nVan de kwetsbaarheid met kenmerk CVE-2025-21308 geeft Microsoft aan informatie te hebben dat de kwetsbaarheid besproken wordt op gesloten fora. Deze kwetsbaarheid bevindt zich in het Thema-systeem en stelt een kwaadwillende in staat om zich voor te doen als het slachtoffer en mogelijk code uit te voeren in de context van het slachtoffer. Succesvol misbruik is niet eenvoudig en vereist dat de kwaadwillende het slachtoffer misleidt een malafide bestand te openen en bewerken. Grootschalig actief misbruik is daarmee onwaarschijnlijk. \n\n```\n\nWindows Security Account Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21313 | 6.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Web Threat Defense User Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21343 | 7.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Smart Card: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21312 | 2.40 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows Search Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21292 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows WLAN Auto Config Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21257 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21297 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2025-21309 | 8.10 | Uitvoeren van willekeurige code | \n| CVE-2025-21278 | 6.20 | Denial-of-Service | \n| CVE-2025-21330 | 7.50 | Denial-of-Service | \n| CVE-2025-21225 | 5.90 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Virtual Trusted Platform Module: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21210 | 4.20 | Toegang tot gevoelige gegevens | \n| CVE-2025-21280 | 5.50 | Denial-of-Service | \n| CVE-2025-21284 | 5.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Kernel Memory: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21316 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21318 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21319 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21320 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21321 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21317 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21323 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows NTLM: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21311 | 9.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Recovery Environment Agent: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21202 | 6.10 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Themes: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21308 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Secure Boot: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2024-7344 | 6.70 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Geolocation Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21301 | 6.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Virtualization-Based Security (VBS) Enclave: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21370 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Boot Loader: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21211 | 6.80 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows UPnP Device Host: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21389 | 7.50 | Denial-of-Service | \n| CVE-2025-21300 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nMicrosoft Brokering File System: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21315 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21372 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Mark of the Web (MOTW): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21217 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows Connected Devices Platform Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21207 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nActive Directory Federation Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21193 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nMicrosoft Graphics Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21382 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows OLE: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21298 | 9.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows SmartScreen: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21314 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nLine Printer Daemon Service (LPD): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21224 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Direct Show: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21291 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Kerberos: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21242 | 5.90 | Toegang tot gevoelige gegevens | \n| CVE-2025-21299 | 7.10 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21218 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Installer: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21275 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21287 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21331 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Cryptographic Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21336 | 5.60 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Win32K - GRFX: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21338 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Digital Media: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21249 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21255 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21258 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21260 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21263 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21265 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21327 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21341 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21226 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21227 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21228 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21229 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21232 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21256 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21261 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21310 | 6.60 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21324 | 6.60 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows PrintWorkflowUserSvc: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21234 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21235 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows MapUrlToZone: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21268 | 4.30 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21269 | 4.30 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21219 | 4.30 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21329 | 4.30 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21328 | 4.30 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21189 | 4.30 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-21276 | 7.50 | Denial-of-Service | \n| CVE-2025-21332 | 4.30 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nActive Directory Domain Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21293 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows COM: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21272 | 6.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21281 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21288 | 6.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Event Tracing: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21274 | 5.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Hyper-V NT Kernel Integration VSP: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21335 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21333 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-21334 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Client-Side Caching (CSC) Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21374 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21378 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows SPNEGO Extended Negotiation: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21295 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Cloud Files Mini Filter Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21271 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nIP Helper: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21231 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nReliable Multicast Transport Driver (RMCAST): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21307 | 9.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Digest Authentication: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21294 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows BitLocker: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21214 | 4.20 | Toegang tot gevoelige gegevens | \n| CVE-2025-21213 | 4.60 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nInternet Explorer: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21326 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Telephony Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21411 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21413 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21233 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21236 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21237 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21239 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21241 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21243 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21244 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21248 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21252 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21266 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21282 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21302 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21303 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21306 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21273 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21286 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21305 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21339 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21246 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21417 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21250 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21240 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21238 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21223 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21409 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-21245 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Message Queuing: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21251 | 7.50 | Denial-of-Service | \n| CVE-2025-21270 | 7.50 | Denial-of-Service | \n| CVE-2025-21277 | 7.50 | Denial-of-Service | \n| CVE-2025-21285 | 7.50 | Denial-of-Service | \n| CVE-2025-21289 | 7.50 | Denial-of-Service | \n| CVE-2025-21290 | 7.50 | Denial-of-Service | \n| CVE-2025-21220 | 7.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-21230 | 7.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows DWM Core Library: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21304 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Boot Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21215 | 4.60 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Hello: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21340 | 5.50 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nBranchCache: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-21296 | 7.50 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\n\n```", title: "Interpretaties", }, { category: "description", text: "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", title: "Oplossingen", }, { category: "general", text: "medium", title: "Kans", }, { category: "general", text: "high", title: "Schade", }, { category: "general", text: "Sensitive Data Storage in Improperly Locked Memory", title: "CWE-591", }, { category: "general", text: "Not Failing Securely ('Failing Open')", title: "CWE-636", }, { category: "general", text: "Improper Link Resolution Before File Access ('Link Following')", title: "CWE-59", }, { category: "general", text: "Insecure Storage of Sensitive Information", title: "CWE-922", }, { category: "general", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, { category: "general", text: "Buffer Over-read", title: "CWE-126", }, { category: "general", text: "Incorrect Implementation of Authentication Algorithm", title: "CWE-303", }, { category: "general", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, { category: "general", text: "Double Free", title: "CWE-415", }, { category: "general", text: "Use of Uninitialized Resource", title: "CWE-908", }, { category: "general", text: "Access of Resource Using Incompatible Type ('Type Confusion')", title: "CWE-843", }, { category: "general", text: "Deadlock", title: "CWE-833", }, { category: "general", text: "Integer Overflow or Wraparound", title: "CWE-190", }, { category: "general", text: "Protection Mechanism Failure", title: "CWE-693", }, { category: "general", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, { category: "general", text: "User Interface (UI) Misrepresentation of Critical Information", title: "CWE-451", }, { category: "general", text: "Improper Authorization", title: "CWE-285", }, { category: "general", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, { category: "general", text: "Out-of-bounds Read", title: "CWE-125", }, { category: "general", text: "Cross-Site Request Forgery (CSRF)", title: "CWE-352", }, { category: "general", text: "Improper Access Control", title: "CWE-284", }, { category: "general", text: "Use After Free", title: "CWE-416", }, { category: "general", text: "NULL Pointer Dereference", title: "CWE-476", }, { category: "general", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, { category: "general", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "general", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, { category: "general", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], publisher: { category: "coordinator", contact_details: "cert@ncsc.nl", name: "Nationaal Cyber Security Centrum", namespace: "https://www.ncsc.nl/", }, title: "Kwetsbaarheden verholpen in Microsoft Windows", tracking: { current_release_date: "2025-01-14T19:09:24.429168Z", id: "NCSC-2025-0010", initial_release_date: "2025-01-14T19:09:24.429168Z", revision_history: [ { date: "2025-01-14T19:09:24.429168Z", number: "0", summary: "Initiele versie", }, ], status: "final", version: "1.0.0", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "windows_10_version_1507", product: { name: "windows_10_version_1507", product_id: "CSAFPID-1723936", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_10_version_1507:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_10_version_1607", product: { name: "windows_10_version_1607", product_id: "CSAFPID-1723937", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_10_version_1607:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_10_version_1809", product: { name: "windows_10_version_1809", product_id: "CSAFPID-1720442", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_10_version_1809:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_10_version_21h2", product: { name: "windows_10_version_21h2", product_id: "CSAFPID-1741366", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_10_version_21h2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_10_version_22h2", product: { name: "windows_10_version_22h2", product_id: "CSAFPID-1741368", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_10_version_22h2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_11_version_22h2", product: { name: "windows_11_version_22h2", product_id: "CSAFPID-1741367", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_11_version_22h2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_11_version_22h3", product: { name: "windows_11_version_22h3", product_id: "CSAFPID-1741369", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_11_version_22h3:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_11_version_23h2", product: { name: "windows_11_version_23h2", product_id: "CSAFPID-1741370", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_11_version_23h2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_11_version_24h2", product: { name: "windows_11_version_24h2", product_id: "CSAFPID-1741371", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_11_version_24h2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2008__service_pack_2", product: { name: "windows_server_2008__service_pack_2", product_id: "CSAFPID-1723943", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2008__service_pack_2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2008_r2_service_pack_1", product: { name: "windows_server_2008_r2_service_pack_1", product_id: "CSAFPID-1723944", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2008_r2_service_pack_1__server_core_installation_", product: { name: "windows_server_2008_r2_service_pack_1__server_core_installation_", product_id: "CSAFPID-1723945", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2008_r2_service_pack_1__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2008_service_pack_2", product: { name: "windows_server_2008_service_pack_2", product_id: "CSAFPID-1723941", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2008_service_pack_2__server_core_installation_", product: { name: "windows_server_2008_service_pack_2__server_core_installation_", product_id: "CSAFPID-1723942", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2008_service_pack_2__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2012", product: { name: "windows_server_2012", product_id: "CSAFPID-1717820", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2012__server_core_installation_", product: { name: "windows_server_2012__server_core_installation_", product_id: "CSAFPID-1717821", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2012__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2012_r2", product: { name: "windows_server_2012_r2", product_id: "CSAFPID-1717822", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2012_r2:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2012_r2__server_core_installation_", product: { name: "windows_server_2012_r2__server_core_installation_", product_id: "CSAFPID-1717823", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2012_r2__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2016", product: { name: "windows_server_2016", product_id: "CSAFPID-1717812", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2016__server_core_installation_", product: { name: "windows_server_2016__server_core_installation_", product_id: "CSAFPID-1717813", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2016__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2019", product: { name: "windows_server_2019", product_id: "CSAFPID-1717808", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2019__server_core_installation_", product: { name: "windows_server_2019__server_core_installation_", product_id: "CSAFPID-1717809", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2019__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2022", product: { name: "windows_server_2022", product_id: "CSAFPID-1717810", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2022__23h2_edition__server_core_installation_", product: { name: "windows_server_2022__23h2_edition__server_core_installation_", product_id: "CSAFPID-1741352", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2022__23h2_edition__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2025", product: { name: "windows_server_2025", product_id: "CSAFPID-1741353", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", }, }, }, { category: "product_name", name: "windows_server_2025__server_core_installation_", product: { name: "windows_server_2025__server_core_installation_", product_id: "CSAFPID-1741354", product_identification_helper: { cpe: "cpe:2.3:a:microsoft:windows_server_2025__server_core_installation_:*:*:*:*:*:*:*:*", }, }, }, ], category: "vendor", name: "microsoft", }, ], }, vulnerabilities: [ { cve: "CVE-2025-21411", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21411", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21411.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21411", }, { cve: "CVE-2025-21413", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21413", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21413.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21413", }, { cve: "CVE-2025-21210", cwe: { id: "CWE-636", name: "Not Failing Securely ('Failing Open')", }, notes: [ { category: "other", text: "Not Failing Securely ('Failing Open')", title: "CWE-636", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21210", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21210.json", }, ], scores: [ { cvss_v3: { baseScore: 4.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21210", }, { cve: "CVE-2025-21214", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21214", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21214.json", }, ], scores: [ { cvss_v3: { baseScore: 4.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21214", }, { cve: "CVE-2025-21215", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21215", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21215.json", }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21215", }, { cve: "CVE-2025-21233", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21233", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21233.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21233", }, { cve: "CVE-2025-21236", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21236", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21236.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21236", }, { cve: "CVE-2025-21237", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21237", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21237.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21237", }, { cve: "CVE-2025-21239", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21239", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21239.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21239", }, { cve: "CVE-2025-21241", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21241", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21241.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21241", }, { cve: "CVE-2025-21242", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21242", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21242.json", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21242", }, { cve: "CVE-2025-21243", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21243", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21243.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21243", }, { cve: "CVE-2025-21244", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21244", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21244.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21244", }, { cve: "CVE-2025-21248", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21248", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21248.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21248", }, { cve: "CVE-2025-21249", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21249", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21249.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21249", }, { cve: "CVE-2025-21251", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21251", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21251.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21251", }, { cve: "CVE-2025-21252", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21252", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21252.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21252", }, { cve: "CVE-2025-21255", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21255", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21255.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21255", }, { cve: "CVE-2025-21257", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21257", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21257.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21257", }, { cve: "CVE-2025-21258", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21258", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21258.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21258", }, { cve: "CVE-2025-21260", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21260", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21260.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21260", }, { cve: "CVE-2025-21263", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21263", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21263.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21263", }, { cve: "CVE-2025-21265", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21265", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21265.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21265", }, { cve: "CVE-2025-21266", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21266", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21266.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21266", }, { cve: "CVE-2025-21268", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741353", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21268", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21268.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741353", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21268", }, { cve: "CVE-2025-21269", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354", ], }, references: [ { category: "self", summary: "CVE-2025-21269", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21269.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354", ], }, ], title: "CVE-2025-21269", }, { cve: "CVE-2025-21270", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21270", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21270.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21270", }, { cve: "CVE-2025-21271", cwe: { id: "CWE-126", name: "Buffer Over-read", }, notes: [ { category: "other", text: "Buffer Over-read", title: "CWE-126", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741368", ], }, references: [ { category: "self", summary: "CVE-2025-21271", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21271.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741368", ], }, ], title: "CVE-2025-21271", }, { cve: "CVE-2025-21272", cwe: { id: "CWE-908", name: "Use of Uninitialized Resource", }, notes: [ { category: "other", text: "Use of Uninitialized Resource", title: "CWE-908", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21272", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21272.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21272", }, { cve: "CVE-2025-21277", cwe: { id: "CWE-126", name: "Buffer Over-read", }, notes: [ { category: "other", text: "Buffer Over-read", title: "CWE-126", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21277", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21277.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21277", }, { cve: "CVE-2025-21280", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21280", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21280.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21280", }, { cve: "CVE-2025-21281", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21281", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21281.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21281", }, { cve: "CVE-2025-21282", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21282", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21282.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21282", }, { cve: "CVE-2025-21284", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21284", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21284.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21284", }, { cve: "CVE-2025-21285", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, notes: [ { category: "other", text: "NULL Pointer Dereference", title: "CWE-476", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21285", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21285.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21285", }, { cve: "CVE-2025-21288", cwe: { id: "CWE-908", name: "Use of Uninitialized Resource", }, notes: [ { category: "other", text: "Use of Uninitialized Resource", title: "CWE-908", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21288", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21288.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21288", }, { cve: "CVE-2025-21289", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21289", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21289.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21289", }, { cve: "CVE-2025-21290", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21290", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21290.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21290", }, { cve: "CVE-2025-21291", cwe: { id: "CWE-415", name: "Double Free", }, notes: [ { category: "other", text: "Double Free", title: "CWE-415", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", ], }, references: [ { category: "self", summary: "CVE-2025-21291", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21291.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", ], }, ], title: "CVE-2025-21291", }, { cve: "CVE-2025-21293", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21293", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21293.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21293", }, { cve: "CVE-2025-21294", cwe: { id: "CWE-591", name: "Sensitive Data Storage in Improperly Locked Memory", }, notes: [ { category: "other", text: "Sensitive Data Storage in Improperly Locked Memory", title: "CWE-591", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21294", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21294.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21294", }, { cve: "CVE-2025-21295", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21295", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21295.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21295", }, { cve: "CVE-2025-21296", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21296", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21296.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21296", }, { cve: "CVE-2025-21298", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21298", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21298.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21298", }, { cve: "CVE-2025-21299", cwe: { id: "CWE-922", name: "Insecure Storage of Sensitive Information", }, notes: [ { category: "other", text: "Insecure Storage of Sensitive Information", title: "CWE-922", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21299", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21299.json", }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21299", }, { cve: "CVE-2025-21301", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21301", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21301.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21301", }, { cve: "CVE-2025-21302", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21302", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21302.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21302", }, { cve: "CVE-2025-21303", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21303", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21303.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21303", }, { cve: "CVE-2025-21304", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741368", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21304", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21304.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1741366", "CSAFPID-1741368", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21304", }, { cve: "CVE-2025-21306", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21306", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21306.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21306", }, { cve: "CVE-2025-21314", cwe: { id: "CWE-451", name: "User Interface (UI) Misrepresentation of Critical Information", }, notes: [ { category: "other", text: "User Interface (UI) Misrepresentation of Critical Information", title: "CWE-451", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741353", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21314", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21314.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741353", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21314", }, { cve: "CVE-2025-21316", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21316", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21316.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21316", }, { cve: "CVE-2025-21318", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21318", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21318.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21318", }, { cve: "CVE-2025-21319", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21319", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21319.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21319", }, { cve: "CVE-2025-21320", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21320", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21320.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21320", }, { cve: "CVE-2025-21321", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21321", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21321.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21321", }, { cve: "CVE-2025-21327", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21327", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21327.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21327", }, { cve: "CVE-2025-21341", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21341", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21341.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21341", }, { cve: "CVE-2025-21382", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21382", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21382.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21382", }, { cve: "CVE-2025-21219", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1741353", "CSAFPID-1741354", ], }, references: [ { category: "self", summary: "CVE-2025-21219", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21219.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1741353", "CSAFPID-1741354", ], }, ], title: "CVE-2025-21219", }, { cve: "CVE-2024-7344", references: [ { category: "self", summary: "CVE-2024-7344", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-7344.json", }, ], title: "CVE-2024-7344", }, { cve: "CVE-2025-21389", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21389", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21389.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21389", }, { cve: "CVE-2025-21217", cwe: { id: "CWE-693", name: "Protection Mechanism Failure", }, notes: [ { category: "other", text: "Protection Mechanism Failure", title: "CWE-693", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21217", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21217.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21217", }, { cve: "CVE-2025-21278", cwe: { id: "CWE-362", name: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", }, notes: [ { category: "other", text: "Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", title: "CWE-362", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21278", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21278.json", }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21278", }, { cve: "CVE-2025-21329", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21329", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21329.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21329", }, { cve: "CVE-2025-21328", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354", ], }, references: [ { category: "self", summary: "CVE-2025-21328", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21328.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354", ], }, ], title: "CVE-2025-21328", }, { cve: "CVE-2025-21330", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21330", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21330.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21330", }, { cve: "CVE-2025-21220", cwe: { id: "CWE-908", name: "Use of Uninitialized Resource", }, notes: [ { category: "other", text: "Use of Uninitialized Resource", title: "CWE-908", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21220", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21220.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21220", }, { cve: "CVE-2025-21207", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21207", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21207.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21207", }, { cve: "CVE-2025-21202", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21202", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21202.json", }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21202", }, { cve: "CVE-2025-21211", cwe: { id: "CWE-693", name: "Protection Mechanism Failure", }, notes: [ { category: "other", text: "Protection Mechanism Failure", title: "CWE-693", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21211", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21211.json", }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21211", }, { cve: "CVE-2025-21213", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21213", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21213.json", }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21213", }, { cve: "CVE-2025-21226", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21226", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21226.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21226", }, { cve: "CVE-2025-21227", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21227", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21227.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21227", }, { cve: "CVE-2025-21228", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21228", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21228.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21228", }, { cve: "CVE-2025-21229", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21229", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21229.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21229", }, { cve: "CVE-2025-21230", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21230", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21230.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21230", }, { cve: "CVE-2025-21231", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21231", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21231.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21231", }, { cve: "CVE-2025-21232", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21232", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21232.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21232", }, { cve: "CVE-2025-21256", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21256", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21256.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21256", }, { cve: "CVE-2025-21261", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21261", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21261.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21261", }, { cve: "CVE-2025-21189", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354", ], }, references: [ { category: "self", summary: "CVE-2025-21189", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21189.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", "CSAFPID-1741353", "CSAFPID-1741354", ], }, ], title: "CVE-2025-21189", }, { cve: "CVE-2025-21273", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21273", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21273.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21273", }, { cve: "CVE-2025-21274", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, notes: [ { category: "other", text: "Improper Link Resolution Before File Access ('Link Following')", title: "CWE-59", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21274", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21274.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21274", }, { cve: "CVE-2025-21276", cwe: { id: "CWE-693", name: "Protection Mechanism Failure", }, notes: [ { category: "other", text: "Protection Mechanism Failure", title: "CWE-693", }, { category: "other", text: "Integer Underflow (Wrap or Wraparound)", title: "CWE-191", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741353", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21276", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21276.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741353", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21276", }, { cve: "CVE-2025-21286", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21286", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21286.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21286", }, { cve: "CVE-2025-21287", cwe: { id: "CWE-269", name: "Improper Privilege Management", }, notes: [ { category: "other", text: "Improper Privilege Management", title: "CWE-269", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21287", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21287.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21287", }, { cve: "CVE-2025-21292", cwe: { id: "CWE-94", name: "Improper Control of Generation of Code ('Code Injection')", }, notes: [ { category: "other", text: "Improper Control of Generation of Code ('Code Injection')", title: "CWE-94", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21292", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21292.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21292", }, { cve: "CVE-2025-21300", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21300", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21300.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21300", }, { cve: "CVE-2025-21305", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21305", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21305.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21305", }, { cve: "CVE-2025-21307", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21307", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21307.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21307", }, { cve: "CVE-2025-21308", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, notes: [ { category: "other", text: "Exposure of Sensitive Information to an Unauthorized Actor", title: "CWE-200", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21308", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21308.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21308", }, { cve: "CVE-2025-21310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21310", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21310.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21310", }, { cve: "CVE-2025-21312", cwe: { id: "CWE-908", name: "Use of Uninitialized Resource", }, notes: [ { category: "other", text: "Use of Uninitialized Resource", title: "CWE-908", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21312", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21312.json", }, ], scores: [ { cvss_v3: { baseScore: 2.4, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21312", }, { cve: "CVE-2025-21323", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1717810", "CSAFPID-1720442", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741370", "CSAFPID-1741371", "CSAFPID-1741369", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1723937", "CSAFPID-1723936", "CSAFPID-1717812", "CSAFPID-1717808", "CSAFPID-1717813", "CSAFPID-1717809", ], }, references: [ { category: "self", summary: "CVE-2025-21323", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21323.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717810", "CSAFPID-1720442", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741370", "CSAFPID-1741371", "CSAFPID-1741369", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1723937", "CSAFPID-1723936", "CSAFPID-1717812", "CSAFPID-1717808", "CSAFPID-1717813", "CSAFPID-1717809", ], }, ], title: "CVE-2025-21323", }, { cve: "CVE-2025-21324", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21324", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21324.json", }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21324", }, { cve: "CVE-2025-21331", cwe: { id: "CWE-59", name: "Improper Link Resolution Before File Access ('Link Following')", }, notes: [ { category: "other", text: "Improper Link Resolution Before File Access ('Link Following')", title: "CWE-59", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21331", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21331.json", }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21331", }, { cve: "CVE-2025-21336", product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21336", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21336.json", }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21336", }, { cve: "CVE-2025-21338", cwe: { id: "CWE-190", name: "Integer Overflow or Wraparound", }, notes: [ { category: "other", text: "Integer Overflow or Wraparound", title: "CWE-190", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21338", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21338.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21338", }, { cve: "CVE-2025-21339", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21339", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21339.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21339", }, { cve: "CVE-2025-21340", cwe: { id: "CWE-284", name: "Improper Access Control", }, notes: [ { category: "other", text: "Improper Access Control", title: "CWE-284", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21340", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21340.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21340", }, { cve: "CVE-2025-21374", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, notes: [ { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21374", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21374.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21374", }, { cve: "CVE-2025-21378", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21378", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21378.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21378", }, { cve: "CVE-2025-21332", cwe: { id: "CWE-41", name: "Improper Resolution of Path Equivalence", }, notes: [ { category: "other", text: "Improper Resolution of Path Equivalence", title: "CWE-41", }, ], product_status: { known_affected: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21332", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21332.json", }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21332", }, { cve: "CVE-2025-21246", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21246", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21246.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21246", }, { cve: "CVE-2025-21417", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21417", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21417.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21417", }, { cve: "CVE-2025-21250", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21250", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21250.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21250", }, { cve: "CVE-2025-21240", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21240", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21240.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21240", }, { cve: "CVE-2025-21238", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21238", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21238.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21238", }, { cve: "CVE-2025-21223", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21223", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21223.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21223", }, { cve: "CVE-2025-21409", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21409", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21409.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21409", }, { cve: "CVE-2025-21245", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, { category: "other", text: "Out-of-bounds Read", title: "CWE-125", }, ], product_status: { known_affected: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21245", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21245.json", }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1720442", "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", "CSAFPID-1723936", "CSAFPID-1723937", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723941", "CSAFPID-1723942", "CSAFPID-1723943", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21245", }, { cve: "CVE-2025-21297", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21297", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21297.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1723944", "CSAFPID-1723945", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21297", }, { cve: "CVE-2025-21309", cwe: { id: "CWE-591", name: "Sensitive Data Storage in Improperly Locked Memory", }, notes: [ { category: "other", text: "Sensitive Data Storage in Improperly Locked Memory", title: "CWE-591", }, ], product_status: { known_affected: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21309", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21309.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21309", }, { cve: "CVE-2025-21193", cwe: { id: "CWE-352", name: "Cross-Site Request Forgery (CSRF)", }, notes: [ { category: "other", text: "Cross-Site Request Forgery (CSRF)", title: "CWE-352", }, ], product_status: { known_affected: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21193", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21193.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21193", }, { cve: "CVE-2025-21225", cwe: { id: "CWE-843", name: "Access of Resource Using Incompatible Type ('Type Confusion')", }, notes: [ { category: "other", text: "Access of Resource Using Incompatible Type ('Type Confusion')", title: "CWE-843", }, ], product_status: { known_affected: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", ], }, references: [ { category: "self", summary: "CVE-2025-21225", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21225.json", }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", ], }, ], title: "CVE-2025-21225", }, { cve: "CVE-2025-21218", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, notes: [ { category: "other", text: "Uncontrolled Resource Consumption", title: "CWE-400", }, ], product_status: { known_affected: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, references: [ { category: "self", summary: "CVE-2025-21218", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21218.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717808", "CSAFPID-1717809", "CSAFPID-1717810", "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741353", "CSAFPID-1717812", "CSAFPID-1717813", "CSAFPID-1717820", "CSAFPID-1717821", "CSAFPID-1717822", "CSAFPID-1717823", ], }, ], title: "CVE-2025-21218", }, { cve: "CVE-2025-21234", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21234", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21234.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21234", }, { cve: "CVE-2025-21235", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21235", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21235.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21235", }, { cve: "CVE-2025-21224", cwe: { id: "CWE-591", name: "Sensitive Data Storage in Improperly Locked Memory", }, notes: [ { category: "other", text: "Sensitive Data Storage in Improperly Locked Memory", title: "CWE-591", }, { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21224", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21224.json", }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21224", }, { cve: "CVE-2025-21275", cwe: { id: "CWE-285", name: "Improper Authorization", }, notes: [ { category: "other", text: "Improper Authorization", title: "CWE-285", }, ], product_status: { known_affected: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21275", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21275.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21275", }, { cve: "CVE-2025-21317", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, notes: [ { category: "other", text: "Insertion of Sensitive Information into Log File", title: "CWE-532", }, ], product_status: { known_affected: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21317", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21317.json", }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1717810", "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21317", }, { cve: "CVE-2025-21335", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21335", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21335.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21335", }, { cve: "CVE-2025-21333", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, notes: [ { category: "other", text: "Heap-based Buffer Overflow", title: "CWE-122", }, ], product_status: { known_affected: [ "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21333", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21333.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21333", }, { cve: "CVE-2025-21334", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21334", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21334.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741366", "CSAFPID-1741367", "CSAFPID-1741368", "CSAFPID-1741354", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21334", }, { cve: "CVE-2025-21343", cwe: { id: "CWE-269", name: "Improper Privilege Management", }, notes: [ { category: "other", text: "Improper Privilege Management", title: "CWE-269", }, ], product_status: { known_affected: [ "CSAFPID-1741367", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741371", ], }, references: [ { category: "self", summary: "CVE-2025-21343", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21343.json", }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741367", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741371", ], }, ], title: "CVE-2025-21343", }, { cve: "CVE-2025-21370", cwe: { id: "CWE-20", name: "Improper Input Validation", }, notes: [ { category: "other", text: "Improper Input Validation", title: "CWE-20", }, ], product_status: { known_affected: [ "CSAFPID-1741367", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741371", ], }, references: [ { category: "self", summary: "CVE-2025-21370", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21370.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741367", "CSAFPID-1741369", "CSAFPID-1741370", "CSAFPID-1741371", ], }, ], title: "CVE-2025-21370", }, { cve: "CVE-2025-21315", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21315", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21315.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21315", }, { cve: "CVE-2025-21372", cwe: { id: "CWE-416", name: "Use After Free", }, notes: [ { category: "other", text: "Use After Free", title: "CWE-416", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21372", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21372.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21372", }, { cve: "CVE-2025-21313", cwe: { id: "CWE-833", name: "Deadlock", }, notes: [ { category: "other", text: "Deadlock", title: "CWE-833", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21313", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21313.json", }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21313", }, { cve: "CVE-2025-21326", cwe: { id: "CWE-843", name: "Access of Resource Using Incompatible Type ('Type Confusion')", }, notes: [ { category: "other", text: "Access of Resource Using Incompatible Type ('Type Confusion')", title: "CWE-843", }, ], product_status: { known_affected: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1741352", ], }, references: [ { category: "self", summary: "CVE-2025-21326", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21326.json", }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741353", "CSAFPID-1741354", "CSAFPID-1741352", ], }, ], title: "CVE-2025-21326", }, { cve: "CVE-2025-21311", cwe: { id: "CWE-303", name: "Incorrect Implementation of Authentication Algorithm", }, notes: [ { category: "other", text: "Incorrect Implementation of Authentication Algorithm", title: "CWE-303", }, ], product_status: { known_affected: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, references: [ { category: "self", summary: "CVE-2025-21311", url: "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21311.json", }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, products: [ "CSAFPID-1741354", "CSAFPID-1741352", "CSAFPID-1741371", "CSAFPID-1741353", ], }, ], title: "CVE-2025-21311", }, ], }
cve-2025-21218
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Kerberos Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21218 | vendor-advisory |
Impacted products
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21218", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:12:34.306826Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:13:00.363Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kerberos Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:10.781Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kerberos Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21218", }, ], title: "Windows Kerberos Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21218", datePublished: "2025-01-14T18:04:46.931Z", dateReserved: "2024-12-05T21:43:30.771Z", dateUpdated: "2025-02-14T23:41:10.781Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21228
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21228 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21228", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:22.508866Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:05.003Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:41.852Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21228", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21228", datePublished: "2025-01-14T18:04:25.264Z", dateReserved: "2024-12-10T23:54:12.919Z", dateUpdated: "2025-02-14T23:40:41.852Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21213
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Secure Boot Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21213 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21213", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:20:58.735274Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:39.181Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Secure Boot Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-284", description: "CWE-284: Improper Access Control", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:38.953Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Secure Boot Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21213", }, ], title: "Secure Boot Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21213", datePublished: "2025-01-14T18:04:21.954Z", dateReserved: "2024-12-05T21:43:30.770Z", dateUpdated: "2025-02-14T23:40:38.953Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21245
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21245 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21245", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:17:07.005031Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:17:24.174Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:22.742Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21245", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21245", datePublished: "2025-01-14T18:04:56.174Z", dateReserved: "2024-12-10T23:54:12.926Z", dateUpdated: "2025-02-14T23:41:22.742Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21301
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Geolocation Service Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21301", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T19:36:33.761721Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T19:36:47.560Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Geolocation Service Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-284", description: "CWE-284: Improper Access Control", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:10.203Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Geolocation Service Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301", }, ], title: "Windows Geolocation Service Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21301", datePublished: "2025-01-14T18:03:52.113Z", dateReserved: "2024-12-10T23:54:12.950Z", dateUpdated: "2025-02-14T23:40:10.203Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21296
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
BranchCache Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21296 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21296", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:56.400838Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:55:26.633Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "BranchCache Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:07.736Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "BranchCache Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21296", }, ], title: "BranchCache Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21296", datePublished: "2025-01-14T18:03:49.970Z", dateReserved: "2024-12-10T23:54:12.948Z", dateUpdated: "2025-02-14T23:40:07.736Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21292
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Search Service Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21292 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21292", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:20:14.048423Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:20:56.343Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Search Service Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-94", description: "CWE-94: Improper Control of Generation of Code ('Code Injection')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:49.816Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Search Service Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21292", }, ], title: "Windows Search Service Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21292", datePublished: "2025-01-14T18:04:33.341Z", dateReserved: "2024-12-10T23:54:12.946Z", dateUpdated: "2025-02-14T23:40:49.816Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21318
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21318 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21318", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:21.748308Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:34.261Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:15.708Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21318", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21318", datePublished: "2025-01-14T18:03:57.578Z", dateReserved: "2024-12-10T23:54:12.955Z", dateUpdated: "2025-02-14T23:40:15.708Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21260
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21260 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21260", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:30.303423Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:36.833Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:54.325Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21260", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21260", datePublished: "2025-01-14T18:03:37.680Z", dateReserved: "2024-12-10T23:54:12.934Z", dateUpdated: "2025-02-14T23:39:54.325Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21248
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21248 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21248", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:44.385468Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:27.036Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:50.549Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21248", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21248", datePublished: "2025-01-14T18:03:33.388Z", dateReserved: "2024-12-10T23:54:12.927Z", dateUpdated: "2025-02-14T23:39:50.549Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21217
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows NTLM Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21217 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21217", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:07.804646Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:54:09.101Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows NTLM Spoofing Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-693", description: "CWE-693: Protection Mechanism Failure", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:30.175Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows NTLM Spoofing Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21217", }, ], title: "Windows NTLM Spoofing Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21217", datePublished: "2025-01-14T18:04:13.992Z", dateReserved: "2024-12-05T21:43:30.771Z", dateUpdated: "2025-02-14T23:40:30.175Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21219
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
MapUrlToZone Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21219 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21219", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:14.045856Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:54:44.556Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "MapUrlToZone Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:27.363Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "MapUrlToZone Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21219", }, ], title: "MapUrlToZone Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21219", datePublished: "2025-01-14T18:04:11.080Z", dateReserved: "2024-12-05T21:43:30.771Z", dateUpdated: "2025-02-14T23:40:27.363Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21319
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21319 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21319", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:20.094835Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:27.181Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:16.244Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21319", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21319", datePublished: "2025-01-14T18:03:58.240Z", dateReserved: "2024-12-10T23:54:12.955Z", dateUpdated: "2025-02-14T23:40:16.244Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21315
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Brokering File System Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21315 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21315", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:57.109Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Brokering File System Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:14.614Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Brokering File System Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21315", }, ], title: "Microsoft Brokering File System Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21315", datePublished: "2025-01-14T18:03:56.478Z", dateReserved: "2024-12-10T23:54:12.954Z", dateUpdated: "2025-02-14T23:40:14.614Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21270
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21270 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21270", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:54:41.015248Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T14:55:03.196Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:57.552Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21270", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21270", datePublished: "2025-01-14T18:03:40.985Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:39:57.552Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21300
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows upnphost.dll Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21300 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21300", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:19:26.227297Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:19:54.419Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows upnphost.dll Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:50.474Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows upnphost.dll Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21300", }, ], title: "Windows upnphost.dll Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21300", datePublished: "2025-01-14T18:04:33.870Z", dateReserved: "2024-12-10T23:54:12.950Z", dateUpdated: "2025-02-14T23:40:50.474Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21306
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21306", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T19:19:10.648200Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T19:19:21.096Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:12.860Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21306", datePublished: "2025-01-14T18:03:54.635Z", dateReserved: "2024-12-10T23:54:12.952Z", dateUpdated: "2025-02-14T23:40:12.860Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21261
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21261 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21261", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:15:13.455424Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:15:27.632Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:45.304Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21261", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21261", datePublished: "2025-01-14T18:04:28.824Z", dateReserved: "2024-12-10T23:54:12.934Z", dateUpdated: "2025-02-14T23:40:45.304Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21230
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21230 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21230", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:26:32.395223Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:26:42.145Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en-US", type: "CWE", }, { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:43.054Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21230", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21230", datePublished: "2025-01-14T18:04:26.486Z", dateReserved: "2024-12-10T23:54:12.920Z", dateUpdated: "2025-02-14T23:40:43.054Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21238
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21238 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21238", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:41:22.867590Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:43:02.350Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:20.712Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21238", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21238", datePublished: "2025-01-14T18:04:54.493Z", dateReserved: "2024-12-10T23:54:12.923Z", dateUpdated: "2025-02-14T23:41:20.712Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21234
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21234 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2022 |
Version: 10.0.20348.0 < 10.0.20348.3091 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21234", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:47.506Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:44.586Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21234", }, ], title: "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21234", datePublished: "2025-01-14T18:03:28.077Z", dateReserved: "2024-12-10T23:54:12.922Z", dateUpdated: "2025-02-14T23:39:44.586Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21323
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21323 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2022 |
Version: 10.0.20348.0 < 10.0.20348.3091 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21323", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:46:48.323807Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:46:57.497Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:54.450Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21323", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21323", datePublished: "2025-01-14T18:04:37.888Z", dateReserved: "2024-12-11T00:29:48.348Z", dateUpdated: "2025-02-14T23:40:54.450Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21298
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows OLE Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21298", options: [ { Exploitation: "poc", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-31T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-01T04:55:31.428Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows OLE Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:08.867Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows OLE Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298", }, ], title: "Windows OLE Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21298", datePublished: "2025-01-14T18:03:51.083Z", dateReserved: "2024-12-10T23:54:12.949Z", dateUpdated: "2025-02-14T23:40:08.867Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21324
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21324 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21324", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:36:36.234228Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:36:44.655Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:55.693Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21324", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21324", datePublished: "2025-01-14T18:04:39.028Z", dateReserved: "2024-12-11T00:29:48.348Z", dateUpdated: "2025-02-14T23:40:55.693Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21202
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Recovery Environment Agent Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21202 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21202", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:43:16.784141Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:43:26.212Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Recovery Environment Agent Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-284", description: "CWE-284: Improper Access Control", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:36.782Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Recovery Environment Agent Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21202", }, ], title: "Windows Recovery Environment Agent Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21202", datePublished: "2025-01-14T18:04:19.750Z", dateReserved: "2024-12-05T21:43:30.768Z", dateUpdated: "2025-02-14T23:40:36.782Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21240
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21240 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21240", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:43:18.795680Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:43:41.402Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:20.175Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21240", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21240", datePublished: "2025-01-14T18:04:53.937Z", dateReserved: "2024-12-10T23:54:12.923Z", dateUpdated: "2025-02-14T23:41:20.175Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21250
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21250 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21250", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:44:55.653833Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:45:06.766Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:19.623Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21250", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21250", datePublished: "2025-01-14T18:04:53.400Z", dateReserved: "2024-12-10T23:54:12.927Z", dateUpdated: "2025-02-14T23:41:19.623Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21389
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows upnphost.dll Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21389 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21389", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:24:56.880505Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:54:37.785Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows upnphost.dll Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:27.910Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows upnphost.dll Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21389", }, ], title: "Windows upnphost.dll Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21389", datePublished: "2025-01-14T18:04:11.595Z", dateReserved: "2024-12-11T00:29:48.368Z", dateUpdated: "2025-02-14T23:40:27.910Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21334
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21334 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 21H2 |
Version: 10.0.19043.0 < 10.0.19044.5371 |
|||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { dateAdded: "2025-01-14", reference: "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json", }, type: "kev", }, }, { other: { content: { id: "CVE-2025-21334", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-22T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-23T04:55:47.417Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:15.313Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21334", }, ], title: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21334", datePublished: "2025-01-14T18:04:51.608Z", dateReserved: "2024-12-11T00:29:48.351Z", dateUpdated: "2025-02-14T23:41:15.313Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21281
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft COM for Windows Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21281 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21281", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:52.756Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft COM for Windows Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:00.904Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft COM for Windows Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21281", }, ], title: "Microsoft COM for Windows Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21281", datePublished: "2025-01-14T18:03:43.791Z", dateReserved: "2024-12-10T23:54:12.939Z", dateUpdated: "2025-02-14T23:40:00.904Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21294
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Digest Authentication Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21294 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21294", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:03.096867Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:55:40.591Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Digest Authentication Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-591", description: "CWE-591: Sensitive Data Storage in Improperly Locked Memory", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:06.552Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Digest Authentication Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21294", }, ], title: "Microsoft Digest Authentication Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21294", datePublished: "2025-01-14T18:03:48.635Z", dateReserved: "2024-12-10T23:54:12.946Z", dateUpdated: "2025-02-14T23:40:06.552Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21256
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21256 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21256", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:16:13.350820Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:16:25.471Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:44.715Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21256", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21256", datePublished: "2025-01-14T18:04:28.155Z", dateReserved: "2024-12-10T23:54:12.933Z", dateUpdated: "2025-02-14T23:40:44.715Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2024-7344
Vulnerability from cvelistv5
Published
2025-01-14 13:29
Modified
2025-02-12 14:50
Severity ?
EPSS score ?
Summary
Howyar UEFI Application "Reloader" (32-bit and 64-bit) is vulnerable to execution of unsigned software in a hardcoded path.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Radix | SmartRecovery |
Version: * < 11.2.023-20240927 |
||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2025-01-14T15:02:40.649Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://www.kb.cert.org/vuls/id/529659", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.2, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2024-7344", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-12T14:50:27.758075Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-12T14:50:39.596Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, references: [ { url: "https://www.kb.cert.org/vuls/id/529659", }, { url: "https://www.welivesecurity.com/en/eset-research/under-cloak-uefi-secure-boot-introducing-cve-2024-7344/", }, ], title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "SmartRecovery", vendor: "Radix", versions: [ { lessThan: "11.2.023-20240927", status: "affected", version: "*", versionType: "custom", }, ], }, { defaultStatus: "unaffected", product: "GreenGuard", vendor: "Greenware Technologies", versions: [ { lessThan: "10.2.023-20240927", status: "affected", version: "*", versionType: "custom", }, ], }, { defaultStatus: "unaffected", product: "SysReturn (32-bit and 64-bit)", vendor: "Howyar Technologies", versions: [ { lessThan: "10.2.02320240919", status: "affected", version: "*", versionType: "custom", }, ], }, { defaultStatus: "unaffected", product: "SANFONG EZ-Back System", vendor: "SANFONG", versions: [ { lessThan: "10.3.024-20241127", status: "affected", version: "*", versionType: "custom", }, ], }, { defaultStatus: "unaffected", product: "CES NeoImpact", vendor: "CES Taiwan", versions: [ { lessThan: "10.1.024-20241127", status: "affected", version: "*", versionType: "custom", }, ], }, { defaultStatus: "unaffected", product: "HDD King", vendor: "SignalComputer", versions: [ { lessThan: "10.3.021-20241127", status: "affected", version: "*", versionType: "custom", }, ], }, ], credits: [ { lang: "en", value: "Thanks to Martin Smolar of ESET", }, ], descriptions: [ { lang: "en", value: "Howyar UEFI Application \"Reloader\" (32-bit and 64-bit) is vulnerable to execution of unsigned software in a hardcoded path.", }, ], metrics: [ { other: { content: { id: "CVE-2024-7344", schemaVersion: "1-0-1", selections: [ { name: "Exploitation", namespace: "ssvc", values: [ "Public PoC", ], version: "1.1.0", }, { name: "Automatable", namespace: "ssvc", values: [ "no", ], version: "1.0.0", }, { name: "Technical Impact", namespace: "ssvc", values: [ "total", ], version: "1.0.0", }, ], timestamp: "2025-01-14T00:00:00.000Z", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-426: Untrusted Search Path", lang: "en", }, ], }, { descriptions: [ { description: "CWE-347: Lack/Improper Verification of Cryptographic Signature", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-14T14:50:21.961Z", orgId: "37e5125f-f79b-445b-8fad-9564f167944b", shortName: "certcc", }, references: [ { url: "https://uefi.org/revocationlistfile", }, { url: "https://uefi.org/specs/UEFI/2.10/32_Secure_Boot_and_Driver_Signing.html", }, { url: "https://uefi.org/specs/UEFI/2.10/03_Boot_Manager.html", }, { url: "https://www.eset.com/blog/enterprise/preparing-for-uefi-bootkits-eset-discovery-shows-the-importance-of-cyber-intelligence/", }, ], source: { discovery: "EXTERNAL", }, title: "Howyar UEFI Application \"Reloader\" (32-bit and 64-bit) is vulnerable to execution of unsigned software in a hardcoded path.", x_generator: { engine: "VINCE 3.0.11", env: "prod", origin: "https://cveawg.mitre.org/api/cve/CVE-2024-7344", }, }, }, cveMetadata: { assignerOrgId: "37e5125f-f79b-445b-8fad-9564f167944b", assignerShortName: "certcc", cveId: "CVE-2024-7344", datePublished: "2025-01-14T13:29:56.915Z", dateReserved: "2024-07-31T16:05:09.477Z", dateUpdated: "2025-02-12T14:50:39.596Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21280
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Virtual Trusted Platform Module Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21280 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21280", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:22.683572Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:50.053Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Virtual Trusted Platform Module Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:00.154Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Virtual Trusted Platform Module Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21280", }, ], title: "Windows Virtual Trusted Platform Module Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21280", datePublished: "2025-01-14T18:03:43.297Z", dateReserved: "2024-12-10T23:54:12.938Z", dateUpdated: "2025-02-14T23:40:00.154Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21242
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Kerberos Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21242 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21242", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:31.159606Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:49.537Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kerberos Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-200", description: "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:48.758Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kerberos Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21242", }, ], title: "Windows Kerberos Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21242", datePublished: "2025-01-14T18:03:31.805Z", dateReserved: "2024-12-10T23:54:12.925Z", dateUpdated: "2025-02-14T23:39:48.758Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21215
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Secure Boot Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21215 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21215", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:33.905069Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:17.896Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Secure Boot Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:43.432Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Secure Boot Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21215", }, ], title: "Secure Boot Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21215", datePublished: "2025-01-14T18:03:26.514Z", dateReserved: "2024-12-05T21:43:30.771Z", dateUpdated: "2025-02-14T23:39:43.432Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21282
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21282 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21282", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:13.042077Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:36.377Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:01.631Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21282", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21282", datePublished: "2025-01-14T18:03:44.341Z", dateReserved: "2024-12-10T23:54:12.939Z", dateUpdated: "2025-02-14T23:40:01.631Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21317
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21317 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2022 |
Version: 10.0.20348.0 < 10.0.20348.3091 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21317", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:47:54.646203Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:47:59.311Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:53.836Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21317", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21317", datePublished: "2025-01-14T18:04:37.284Z", dateReserved: "2024-12-10T23:54:12.955Z", dateUpdated: "2025-02-14T23:40:53.836Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21220
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21220 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21220", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:53:29.603896Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:53:40.610Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-908", description: "CWE-908: Use of Uninitialized Resource", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:33.442Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21220", }, ], title: "Microsoft Message Queuing Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21220", datePublished: "2025-01-14T18:04:17.232Z", dateReserved: "2024-12-05T21:43:30.771Z", dateUpdated: "2025-02-14T23:40:33.442Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21309
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Remote Desktop Services Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21309 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2019 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21309", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-27T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-28T04:55:31.797Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Remote Desktop Services Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-591", description: "CWE-591: Sensitive Data Storage in Improperly Locked Memory", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:13.504Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Remote Desktop Services Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21309", }, ], title: "Windows Remote Desktop Services Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21309", datePublished: "2025-01-14T18:03:55.294Z", dateReserved: "2024-12-10T23:54:12.952Z", dateUpdated: "2025-02-14T23:40:13.504Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21314
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows SmartScreen Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21314", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:24.967598Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:59.534Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows SmartScreen Spoofing Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-451", description: "CWE-451: User Interface (UI) Misrepresentation of Critical Information", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:14.136Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows SmartScreen Spoofing Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314", }, ], title: "Windows SmartScreen Spoofing Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21314", datePublished: "2025-01-14T18:03:55.930Z", dateReserved: "2024-12-10T23:54:12.954Z", dateUpdated: "2025-02-14T23:40:14.136Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21338
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
GDI+ Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21338 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21338", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:14:09.557597Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:14:39.790Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "Unknown", ], product: "Microsoft Office for Mac", vendor: "Microsoft", versions: [ { lessThan: "16.93.25011212", status: "affected", version: "1.0.0", versionType: "custom", }, ], }, { platforms: [ "Unknown", ], product: "Microsoft Office LTSC for Mac 2021", vendor: "Microsoft", versions: [ { lessThan: "16.93.25011212", status: "affected", version: "16.0.1", versionType: "custom", }, ], }, { platforms: [ "Unknown", ], product: "Microsoft Office for iOS", vendor: "Microsoft", versions: [ { lessThan: "2.93.24123014", status: "affected", version: "2.0.0", versionType: "custom", }, ], }, { platforms: [ "Unknown", ], product: "Microsoft Office for Android", vendor: "Microsoft", versions: [ { lessThan: "16.0.18429.20000", status: "affected", version: "16.0.1", versionType: "custom", }, ], }, { platforms: [ "Unknown", ], product: "Microsoft Office for Universal", vendor: "Microsoft", versions: [ { lessThan: "16.0.14326.22175", status: "affected", version: "16.0.1", versionType: "custom", }, ], }, { platforms: [ "Unknown", ], product: "Microsoft Office LTSC for Mac 2024", vendor: "Microsoft", versions: [ { lessThan: "16.93.25011212", status: "affected", version: "1.0.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:office_macos:*:*:*:*:*:macos:*:*", versionEndExcluding: "16.93.25011212", versionStartIncluding: "1.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", versionEndExcluding: "16.93.25011212", versionStartIncluding: "16.0.1", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:office:*:*:iOS:*:*:*:*:*", versionEndExcluding: "2.93.24123014", versionStartIncluding: "2.0.0", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:office:*:*:android:*:*:*:*:*", versionEndExcluding: "16.0.18429.20000", versionStartIncluding: "16.0.1", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:office:*:*:universal:*:*:*:*:*", versionEndExcluding: "16.0.14326.22175", versionStartIncluding: "16.0.1", vulnerable: true, }, { criteria: "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", versionEndExcluding: "16.93.25011212", versionStartIncluding: "1.0.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "GDI+ Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-190", description: "CWE-190: Integer Overflow or Wraparound", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:57.476Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "GDI+ Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21338", }, ], title: "GDI+ Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21338", datePublished: "2025-01-14T18:04:40.697Z", dateReserved: "2024-12-11T00:29:48.352Z", dateUpdated: "2025-02-14T23:40:57.476Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21266
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21266 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21266", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:21.438204Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:16.687Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:55.883Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21266", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21266", datePublished: "2025-01-14T18:03:39.420Z", dateReserved: "2024-12-10T23:54:12.935Z", dateUpdated: "2025-02-14T23:39:55.883Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21330
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Remote Desktop Services Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21330 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21330", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:57:09.965263Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:57:17.073Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Remote Desktop Services Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:32.969Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Remote Desktop Services Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21330", }, ], title: "Windows Remote Desktop Services Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21330", datePublished: "2025-01-14T18:04:16.711Z", dateReserved: "2024-12-11T00:29:48.349Z", dateUpdated: "2025-02-14T23:40:32.969Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21335
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21335 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 21H2 |
Version: 10.0.19043.0 < 10.0.19044.5371 |
|||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { dateAdded: "2025-01-14", reference: "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json", }, type: "kev", }, }, { other: { content: { id: "CVE-2025-21335", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-22T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-23T04:55:46.045Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:34.018Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21335", }, ], title: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21335", datePublished: "2025-01-14T18:04:17.808Z", dateReserved: "2024-12-11T00:29:48.351Z", dateUpdated: "2025-02-14T23:40:34.018Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21329
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
MapUrlToZone Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21329 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21329", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:01.605933Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:46.125Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "MapUrlToZone Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:31.777Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "MapUrlToZone Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21329", }, ], title: "MapUrlToZone Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21329", datePublished: "2025-01-14T18:04:15.697Z", dateReserved: "2024-12-11T00:29:48.349Z", dateUpdated: "2025-02-14T23:40:31.777Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21231
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
IP Helper Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21231 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21231", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:25:02.796958Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:25:17.355Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "IP Helper Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:43.635Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "IP Helper Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21231", }, ], title: "IP Helper Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21231", datePublished: "2025-01-14T18:04:27.051Z", dateReserved: "2024-12-10T23:54:12.920Z", dateUpdated: "2025-02-14T23:40:43.635Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21288
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows COM Server Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21288 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21288", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:16.894343Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:15.736Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows COM Server Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-908", description: "CWE-908: Use of Uninitialized Resource", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:03.679Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows COM Server Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21288", }, ], title: "Windows COM Server Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21288", datePublished: "2025-01-14T18:03:46.020Z", dateReserved: "2024-12-10T23:54:12.945Z", dateUpdated: "2025-02-14T23:40:03.679Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21310
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21310 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21310", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:19.643632Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:52:57.073Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:52.828Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21310", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21310", datePublished: "2025-01-14T18:04:36.053Z", dateReserved: "2024-12-10T23:54:12.953Z", dateUpdated: "2025-02-14T23:40:52.828Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21277
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21277 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21277", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:25:09.725131Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:56.549Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-126", description: "CWE-126: Buffer Over-read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:59.453Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21277", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21277", datePublished: "2025-01-14T18:03:42.535Z", dateReserved: "2024-12-10T23:54:12.938Z", dateUpdated: "2025-02-14T23:39:59.453Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21235
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21235 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2022 |
Version: 10.0.20348.0 < 10.0.20348.3091 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21235", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:49.016Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:45.248Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21235", }, ], title: "Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21235", datePublished: "2025-01-14T18:03:28.831Z", dateReserved: "2024-12-10T23:54:12.922Z", dateUpdated: "2025-02-14T23:39:45.248Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21272
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows COM Server Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21272 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21272", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:25.470810Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:03.056Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows COM Server Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-908", description: "CWE-908: Use of Uninitialized Resource", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:58.858Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows COM Server Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21272", }, ], title: "Windows COM Server Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21272", datePublished: "2025-01-14T18:03:42.044Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:39:58.858Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21193
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Active Directory Federation Server Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21193 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2019 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21193", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:52:32.273519Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:52:40.312Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Active Directory Federation Server Spoofing Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-352", description: "CWE-352: Cross-Site Request Forgery (CSRF)", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:35.633Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Active Directory Federation Server Spoofing Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21193", }, ], title: "Active Directory Federation Server Spoofing Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21193", datePublished: "2025-01-14T18:04:18.413Z", dateReserved: "2024-12-05T21:43:30.766Z", dateUpdated: "2025-02-14T23:40:35.633Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21243
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21243 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21243", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:49.897189Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:42.069Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-190", description: "CWE-190: Integer Overflow or Wraparound", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:49.514Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21243", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21243", datePublished: "2025-01-14T18:03:32.325Z", dateReserved: "2024-12-10T23:54:12.925Z", dateUpdated: "2025-02-14T23:39:49.514Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21268
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
MapUrlToZone Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21268 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21268", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:28.483319Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:18:14.692Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "MapUrlToZone Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:56.424Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "MapUrlToZone Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21268", }, ], title: "MapUrlToZone Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21268", datePublished: "2025-01-14T18:03:39.954Z", dateReserved: "2024-12-10T23:54:12.935Z", dateUpdated: "2025-02-14T23:39:56.424Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21326
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Internet Explorer Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21326 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 |
Version: 10.0.26100.0 < 10.0.26100.2894 |
|||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21326", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T20:53:15.752913Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-12T20:31:19.098Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Internet Explorer Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-843", description: "CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:13.630Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Internet Explorer Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21326", }, ], title: "Internet Explorer Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21326", datePublished: "2025-01-14T18:04:49.769Z", dateReserved: "2024-12-11T00:29:48.349Z", dateUpdated: "2025-02-14T23:41:13.630Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21214
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows BitLocker Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21214 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21214", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:36.736090Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:24.543Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows BitLocker Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-200", description: "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:42.752Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows BitLocker Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21214", }, ], title: "Windows BitLocker Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21214", datePublished: "2025-01-14T18:03:25.622Z", dateReserved: "2024-12-05T21:43:30.770Z", dateUpdated: "2025-02-14T23:39:42.752Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21290
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21290 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21290", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:24:59.745372Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:00.585Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:04.868Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21290", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21290", datePublished: "2025-01-14T18:03:47.078Z", dateReserved: "2024-12-10T23:54:12.945Z", dateUpdated: "2025-02-14T23:40:04.868Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21336
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Cryptographic Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21336 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21336", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:15:20.313390Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-23T21:05:20.822Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Cryptographic Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { description: "Information Disclosure", lang: "en-US", type: "Impact", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:56.756Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Cryptographic Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21336", }, ], title: "Windows Cryptographic Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21336", datePublished: "2025-01-14T18:04:40.096Z", dateReserved: "2024-12-11T00:29:48.352Z", dateUpdated: "2025-02-14T23:40:56.756Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21274
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Event Tracing Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21274 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21274", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:15:15.528772Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:15:25.989Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Event Tracing Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-59", description: "CWE-59: Improper Link Resolution Before File Access ('Link Following')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:46.828Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Event Tracing Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21274", }, ], title: "Windows Event Tracing Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21274", datePublished: "2025-01-14T18:04:30.457Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:40:46.828Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21226
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21226 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21226", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:28.165062Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:19.640Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:40.656Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21226", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21226", datePublished: "2025-01-14T18:04:24.123Z", dateReserved: "2024-12-10T23:54:12.918Z", dateUpdated: "2025-02-14T23:40:40.656Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21257
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows WLAN AutoConfig Service Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21257 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21257", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:28.182242Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:50.348Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows WLAN AutoConfig Service Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:53.333Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows WLAN AutoConfig Service Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21257", }, ], title: "Windows WLAN AutoConfig Service Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21257", datePublished: "2025-01-14T18:03:36.413Z", dateReserved: "2024-12-10T23:54:12.933Z", dateUpdated: "2025-02-14T23:39:53.333Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21328
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
MapUrlToZone Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21328 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21328", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:59:31.187477Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:59:40.641Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "MapUrlToZone Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:32.318Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "MapUrlToZone Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21328", }, ], title: "MapUrlToZone Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21328", datePublished: "2025-01-14T18:04:16.174Z", dateReserved: "2024-12-11T00:29:48.349Z", dateUpdated: "2025-02-14T23:40:32.318Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21252
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21252 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21252", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:38.849404Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:05.936Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:52.208Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21252", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21252", datePublished: "2025-01-14T18:03:35.092Z", dateReserved: "2024-12-10T23:54:12.930Z", dateUpdated: "2025-02-14T23:39:52.208Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21263
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21263 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21263", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:27.279901Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:29.669Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:54.864Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21263", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21263", datePublished: "2025-01-14T18:03:38.174Z", dateReserved: "2024-12-10T23:54:12.935Z", dateUpdated: "2025-02-14T23:39:54.864Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21320
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21320 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21320", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:18.490770Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:21.960Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:16.782Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21320", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21320", datePublished: "2025-01-14T18:03:59.060Z", dateReserved: "2024-12-10T23:54:12.955Z", dateUpdated: "2025-02-14T23:40:16.782Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21227
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21227 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21227", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:25.350720Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:12.032Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:41.181Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21227", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21227", datePublished: "2025-01-14T18:04:24.747Z", dateReserved: "2024-12-10T23:54:12.919Z", dateUpdated: "2025-02-14T23:40:41.181Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21333
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21333 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 21H2 |
Version: 10.0.19043.0 < 10.0.19044.5371 |
|||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { dateAdded: "2025-01-14", reference: "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json", }, type: "kev", }, }, { other: { content: { id: "CVE-2025-21333", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-22T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-23T04:55:44.669Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:14.757Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21333", }, ], title: "Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21333", datePublished: "2025-01-14T18:04:50.962Z", dateReserved: "2024-12-11T00:29:48.351Z", dateUpdated: "2025-02-14T23:41:14.757Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21302
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21302", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T19:24:07.538445Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T19:24:17.138Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:10.935Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21302", datePublished: "2025-01-14T18:03:52.782Z", dateReserved: "2024-12-10T23:54:12.951Z", dateUpdated: "2025-02-14T23:40:10.935Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21224
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21224 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2022 |
Version: 10.0.20348.0 < 10.0.20348.3091 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21224", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-27T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-28T04:55:28.976Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-591", description: "CWE-591: Sensitive Data Storage in Improperly Locked Memory", lang: "en-US", type: "CWE", }, { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:39.615Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21224", }, ], title: "Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21224", datePublished: "2025-01-14T18:04:22.623Z", dateReserved: "2024-12-10T23:54:12.918Z", dateUpdated: "2025-02-14T23:40:39.615Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21223
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21223 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21223", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:30:33.643231Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:34:41.679Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:21.283Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21223", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21223", datePublished: "2025-01-14T18:04:55.055Z", dateReserved: "2024-12-10T23:54:12.918Z", dateUpdated: "2025-02-14T23:41:21.283Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21229
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21229 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21229", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:18:42.590724Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:18:51.065Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:42.481Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21229", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21229", datePublished: "2025-01-14T18:04:25.843Z", dateReserved: "2024-12-10T23:54:12.919Z", dateUpdated: "2025-02-14T23:40:42.481Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21411
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21411 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21411", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:24:09.345160Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:54.964Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:37.757Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21411", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21411", datePublished: "2025-01-14T18:03:20.070Z", dateReserved: "2024-12-11T00:29:48.376Z", dateUpdated: "2025-02-14T23:39:37.757Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21299
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kerberos Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21299", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T19:37:22.429233Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T19:37:36.512Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kerberos Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-922", description: "CWE-922: Insecure Storage of Sensitive Information", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:09.538Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kerberos Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299", }, ], title: "Windows Kerberos Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21299", datePublished: "2025-01-14T18:03:51.556Z", dateReserved: "2024-12-10T23:54:12.949Z", dateUpdated: "2025-02-14T23:40:09.538Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21273
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21273 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21273", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:17:06.687368Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:17:19.371Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:46.340Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21273", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21273", datePublished: "2025-01-14T18:04:29.962Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:40:46.340Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21246
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21246 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21246", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:47:57.735627Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:48:10.599Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:18.490Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21246", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21246", datePublished: "2025-01-14T18:04:52.279Z", dateReserved: "2024-12-10T23:54:12.926Z", dateUpdated: "2025-02-14T23:41:18.490Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21340
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21340 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21340", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T20:21:09.999853Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T20:21:22.976Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-284", description: "CWE-284: Improper Access Control", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:58.802Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21340", }, ], title: "Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21340", datePublished: "2025-01-14T18:04:41.768Z", dateReserved: "2024-12-11T00:29:48.352Z", dateUpdated: "2025-02-14T23:40:58.802Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21285
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21285 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21285", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:25:06.299230Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:22.516Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-476", description: "CWE-476: NULL Pointer Dereference", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:03.067Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21285", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21285", datePublished: "2025-01-14T18:03:45.436Z", dateReserved: "2024-12-10T23:54:12.944Z", dateUpdated: "2025-02-14T23:40:03.067Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21225
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21225 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2019 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21225", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:20:55.921821Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:25.730Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-843", description: "CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:40.183Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21225", }, ], title: "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21225", datePublished: "2025-01-14T18:04:23.455Z", dateReserved: "2024-12-10T23:54:12.918Z", dateUpdated: "2025-02-14T23:40:40.183Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21251
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21251 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21251", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:25:13.896288Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:12.584Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:51.664Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21251", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21251", datePublished: "2025-01-14T18:03:34.514Z", dateReserved: "2024-12-10T23:54:12.930Z", dateUpdated: "2025-02-14T23:39:51.664Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21293
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Active Directory Domain Services Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21293 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21293", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:54.217Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Active Directory Domain Services Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-284", description: "CWE-284: Improper Access Control", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:05.960Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Active Directory Domain Services Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21293", }, ], title: "Active Directory Domain Services Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21293", datePublished: "2025-01-14T18:03:48.110Z", dateReserved: "2024-12-10T23:54:12.946Z", dateUpdated: "2025-02-14T23:40:05.960Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21189
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
MapUrlToZone Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21189 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21189", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:18:12.359126Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:18:20.763Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "MapUrlToZone Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:45.795Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "MapUrlToZone Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21189", }, ], title: "MapUrlToZone Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21189", datePublished: "2025-01-14T18:04:29.414Z", dateReserved: "2024-12-05T21:43:30.766Z", dateUpdated: "2025-02-14T23:40:45.795Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21382
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Graphics Component Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21382 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21382", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:42.307129Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:54:51.262Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Graphics Component Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-190", description: "CWE-190: Integer Overflow or Wraparound", lang: "en-US", type: "CWE", }, { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:26.751Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Graphics Component Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21382", }, ], title: "Windows Graphics Component Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21382", datePublished: "2025-01-14T18:04:10.502Z", dateReserved: "2024-12-11T00:29:48.366Z", dateUpdated: "2025-02-14T23:40:26.751Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21370
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21370 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 11 version 22H2 |
Version: 10.0.22621.0 < 10.0.22621.4751 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21370", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:51:17.315585Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:51:27.777Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:07.591Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21370", }, ], title: "Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21370", datePublished: "2025-01-14T18:04:44.204Z", dateReserved: "2024-12-11T00:29:48.361Z", dateUpdated: "2025-02-14T23:41:07.591Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21327
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21327 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21327", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:50:42.624531Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:04.461Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:17.914Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21327", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21327", datePublished: "2025-01-14T18:04:00.293Z", dateReserved: "2024-12-11T00:29:48.349Z", dateUpdated: "2025-02-14T23:40:17.914Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21249
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21249 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21249", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:41.479345Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:19.829Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:51.067Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21249", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21249", datePublished: "2025-01-14T18:03:33.932Z", dateReserved: "2024-12-10T23:54:12.927Z", dateUpdated: "2025-02-14T23:39:51.067Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21276
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows MapUrlToZone Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21276 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21276", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:38:07.488799Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:38:18.194Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows MapUrlToZone Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-191", description: "CWE-191: Integer Underflow (Wrap or Wraparound)", lang: "en-US", type: "CWE", }, { cweId: "CWE-693", description: "CWE-693: Protection Mechanism Failure", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:47.962Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows MapUrlToZone Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21276", }, ], title: "Windows MapUrlToZone Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21276", datePublished: "2025-01-14T18:04:31.549Z", dateReserved: "2024-12-10T23:54:12.937Z", dateUpdated: "2025-02-14T23:40:47.962Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21291
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Direct Show Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21291 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21291", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-27T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-28T04:55:38.821Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Direct Show Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-415", description: "CWE-415: Double Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:05.342Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Direct Show Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21291", }, ], title: "Windows Direct Show Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21291", datePublished: "2025-01-14T18:03:47.552Z", dateReserved: "2024-12-10T23:54:12.945Z", dateUpdated: "2025-02-14T23:40:05.342Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21295
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21295 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21295", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:22:59.631385Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:55:33.487Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:07.193Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21295", }, ], title: "SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21295", datePublished: "2025-01-14T18:03:49.344Z", dateReserved: "2024-12-10T23:54:12.948Z", dateUpdated: "2025-02-14T23:40:07.193Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21269
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows HTML Platforms Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21269 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21269", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:26.695492Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:18:08.821Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows HTML Platforms Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:57.011Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows HTML Platforms Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21269", }, ], title: "Windows HTML Platforms Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21269", datePublished: "2025-01-14T18:03:40.492Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:39:57.011Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21232
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21232 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21232", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:16:47.691434Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:01.045Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:44.101Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21232", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21232", datePublished: "2025-01-14T18:04:27.677Z", dateReserved: "2024-12-10T23:54:12.921Z", dateUpdated: "2025-02-14T23:40:44.101Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21244
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21244 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21244", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:47.178862Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:34.718Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-190", description: "CWE-190: Integer Overflow or Wraparound", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:49.981Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21244", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21244", datePublished: "2025-01-14T18:03:32.907Z", dateReserved: "2024-12-10T23:54:12.925Z", dateUpdated: "2025-02-14T23:39:49.981Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21313
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Security Account Manager (SAM) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21313 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21313", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:12:03.923604Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:12:19.248Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Security Account Manager (SAM) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-833", description: "CWE-833: Deadlock", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:12.571Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Security Account Manager (SAM) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21313", }, ], title: "Windows Security Account Manager (SAM) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21313", datePublished: "2025-01-14T18:04:48.603Z", dateReserved: "2024-12-10T23:54:12.953Z", dateUpdated: "2025-02-14T23:41:12.571Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21311
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows NTLM V1 Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21311", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T20:58:33.270136Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-12T20:31:19.207Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows NTLM V1 Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-303", description: "CWE-303: Incorrect Implementation of Authentication Algorithm", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:14.113Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows NTLM V1 Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311", }, ], title: "Windows NTLM V1 Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21311", datePublished: "2025-01-14T18:04:50.416Z", dateReserved: "2024-12-10T23:54:12.953Z", dateUpdated: "2025-02-14T23:41:14.113Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21236
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21236 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21236", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:50:48.105191Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:18:30.014Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:45.924Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21236", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21236", datePublished: "2025-01-14T18:03:29.427Z", dateReserved: "2024-12-10T23:54:12.922Z", dateUpdated: "2025-02-14T23:39:45.924Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21374
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows CSC Service Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21374 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21374", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:49:09.775814Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:49:24.001Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows CSC Service Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:08.924Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows CSC Service Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21374", }, ], title: "Windows CSC Service Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21374", datePublished: "2025-01-14T18:04:45.421Z", dateReserved: "2024-12-11T00:29:48.362Z", dateUpdated: "2025-02-14T23:41:08.924Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21372
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Microsoft Brokering File System Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21372 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21372", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:58.469Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Brokering File System Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:08.341Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Brokering File System Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21372", }, ], title: "Microsoft Brokering File System Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21372", datePublished: "2025-01-14T18:04:44.826Z", dateReserved: "2024-12-11T00:29:48.361Z", dateUpdated: "2025-02-14T23:41:08.341Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21331
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Installer Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21331 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21331", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:17:14.960855Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:17:19.138Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Installer Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-59", description: "CWE-59: Improper Link Resolution Before File Access ('Link Following')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:56.182Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Installer Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21331", }, ], title: "Windows Installer Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21331", datePublished: "2025-01-14T18:04:39.598Z", dateReserved: "2024-12-11T00:29:48.350Z", dateUpdated: "2025-02-14T23:40:56.182Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21237
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21237 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21237", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:50:46.146780Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:18:23.451Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:46.566Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21237", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21237", datePublished: "2025-01-14T18:03:30.047Z", dateReserved: "2024-12-10T23:54:12.923Z", dateUpdated: "2025-02-14T23:39:46.566Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21409
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21409 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21409", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:26:18.822756Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:27:00.229Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:22.019Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21409", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21409", datePublished: "2025-01-14T18:04:55.685Z", dateReserved: "2024-12-11T00:29:48.376Z", dateUpdated: "2025-02-14T23:41:22.019Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21308
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Themes Spoofing Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21308", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:48:23.312307Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:48:53.983Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Themes Spoofing Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-200", description: "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:52.300Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Themes Spoofing Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308", }, ], title: "Windows Themes Spoofing Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21308", datePublished: "2025-01-14T18:04:35.524Z", dateReserved: "2024-12-10T23:54:12.952Z", dateUpdated: "2025-02-14T23:40:52.300Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21417
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21417 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21417", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:45:32.000967Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:45:48.889Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:19.095Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21417", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21417", datePublished: "2025-01-14T18:04:52.868Z", dateReserved: "2024-12-11T00:29:48.377Z", dateUpdated: "2025-02-14T23:41:19.095Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21284
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Virtual Trusted Platform Module Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21284 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21284", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:19.782985Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:28.675Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Virtual Trusted Platform Module Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-20", description: "CWE-20: Improper Input Validation", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:02.381Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Virtual Trusted Platform Module Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21284", }, ], title: "Windows Virtual Trusted Platform Module Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21284", datePublished: "2025-01-14T18:03:44.828Z", dateReserved: "2024-12-10T23:54:12.944Z", dateUpdated: "2025-02-14T23:40:02.381Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21289
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21289 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21289", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:25:02.944167Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:56:08.339Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:04.321Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21289", }, ], title: "Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21289", datePublished: "2025-01-14T18:03:46.577Z", dateReserved: "2024-12-10T23:54:12.945Z", dateUpdated: "2025-02-14T23:40:04.321Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21332
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
MapUrlToZone Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21332 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 |
Version: 10.0.26100.0 < 10.0.26100.2894 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21332", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T20:46:53.677359Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-12T20:31:18.976Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "MapUrlToZone Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-41", description: "CWE-41: Improper Resolution of Path Equivalence", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:13.154Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "MapUrlToZone Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21332", }, ], title: "MapUrlToZone Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21332", datePublished: "2025-01-14T18:04:49.132Z", dateReserved: "2024-12-11T00:29:48.351Z", dateUpdated: "2025-02-14T23:41:13.154Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21341
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21341 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21341", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T19:17:04.339268Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T19:17:15.562Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:19.686Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21341", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21341", datePublished: "2025-01-14T18:04:02.652Z", dateReserved: "2024-12-11T00:29:48.352Z", dateUpdated: "2025-02-14T23:40:19.686Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21316
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21316 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21316", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:23.333563Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:41.525Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:15.185Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21316", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21316", datePublished: "2025-01-14T18:03:57.038Z", dateReserved: "2024-12-10T23:54:12.954Z", dateUpdated: "2025-02-14T23:40:15.185Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21278
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21278 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21278", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:04.689871Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:53:53.506Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-362", description: "CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:31.236Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21278", }, ], title: "Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21278", datePublished: "2025-01-14T18:04:15.042Z", dateReserved: "2024-12-10T23:54:12.938Z", dateUpdated: "2025-02-14T23:40:31.236Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21297
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Remote Desktop Services Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21297 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2019 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21297", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-27T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-28T04:55:30.433Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Remote Desktop Services Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:08.371Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Remote Desktop Services Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21297", }, ], title: "Windows Remote Desktop Services Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21297", datePublished: "2025-01-14T18:03:50.536Z", dateReserved: "2024-12-10T23:54:12.949Z", dateUpdated: "2025-02-14T23:40:08.371Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21307
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21307 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21307", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:11:50.378087Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T14:12:07.201Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:51.660Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21307", }, ], title: "Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21307", datePublished: "2025-01-14T18:04:34.904Z", dateReserved: "2024-12-10T23:54:12.952Z", dateUpdated: "2025-02-14T23:40:51.660Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21233
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21233 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21233", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:58.734905Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:10.984Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:44.017Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21233", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21233", datePublished: "2025-01-14T18:03:27.442Z", dateReserved: "2024-12-10T23:54:12.921Z", dateUpdated: "2025-02-14T23:39:44.017Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21339
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21339 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21339", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T20:21:53.940770Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T20:21:57.874Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:58.223Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21339", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21339", datePublished: "2025-01-14T18:04:41.257Z", dateReserved: "2024-12-11T00:29:48.352Z", dateUpdated: "2025-02-14T23:40:58.223Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21303
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21303", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T19:23:24.675575Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T19:23:35.879Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:11.630Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21303", datePublished: "2025-01-14T18:03:53.373Z", dateReserved: "2024-12-10T23:54:12.951Z", dateUpdated: "2025-02-14T23:40:11.630Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21287
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Installer Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21287 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21287", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:21:27.715193Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:21:36.405Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Installer Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-269", description: "CWE-269: Improper Privilege Management", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:49.266Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Installer Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21287", }, ], title: "Windows Installer Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21287", datePublished: "2025-01-14T18:04:32.760Z", dateReserved: "2024-12-10T23:54:12.944Z", dateUpdated: "2025-02-14T23:40:49.266Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21271
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21271 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21271", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:50.972Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-126", description: "CWE-126: Buffer Over-read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:58.053Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21271", }, ], title: "Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21271", datePublished: "2025-01-14T18:03:41.567Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:39:58.053Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21239
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21239 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21239", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:56.035399Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:03.453Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:47.117Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21239", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21239", datePublished: "2025-01-14T18:03:30.635Z", dateReserved: "2024-12-10T23:54:12.923Z", dateUpdated: "2025-02-14T23:39:47.117Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21378
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:41
Severity ?
EPSS score ?
Summary
Windows CSC Service Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21378 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21378", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T19:48:29.927853Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T19:48:46.507Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows CSC Service Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:41:09.606Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows CSC Service Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21378", }, ], title: "Windows CSC Service Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21378", datePublished: "2025-01-14T18:04:45.919Z", dateReserved: "2024-12-11T00:29:48.363Z", dateUpdated: "2025-02-14T23:41:09.606Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21255
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21255 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21255", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:35.909850Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:57.622Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:52.685Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21255", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21255", datePublished: "2025-01-14T18:03:35.820Z", dateReserved: "2024-12-10T23:54:12.932Z", dateUpdated: "2025-02-14T23:39:52.685Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21304
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Microsoft DWM Core Library Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21304 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21304", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-02-05T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-02-06T04:55:55.740Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Microsoft DWM Core Library Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:12.253Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Microsoft DWM Core Library Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21304", }, ], title: "Microsoft DWM Core Library Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21304", datePublished: "2025-01-14T18:03:54.005Z", dateReserved: "2024-12-10T23:54:12.951Z", dateUpdated: "2025-02-14T23:40:12.253Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21275
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows App Package Installer Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2022 |
Version: 10.0.20348.0 < 10.0.20348.3091 |
||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21275", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:02:50.521009Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:03:03.585Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows App Package Installer Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-285", description: "CWE-285: Improper Authorization", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:47.349Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows App Package Installer Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275", }, ], title: "Windows App Package Installer Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21275", datePublished: "2025-01-14T18:04:31.038Z", dateReserved: "2024-12-10T23:54:12.936Z", dateUpdated: "2025-02-14T23:40:47.349Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21241
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21241 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21241", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:52.745163Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:58:56.394Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:47.675Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21241", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21241", datePublished: "2025-01-14T18:03:31.204Z", dateReserved: "2024-12-10T23:54:12.924Z", dateUpdated: "2025-02-14T23:39:47.675Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21343
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Web Threat Defense User Service Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21343 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 11 version 22H2 |
Version: 10.0.22621.0 < 10.0.22621.4751 |
||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21343", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T20:20:45.443838Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T20:20:57.201Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Web Threat Defense User Service Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-269", description: "CWE-269: Improper Privilege Management", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:59.293Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Web Threat Defense User Service Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21343", }, ], title: "Windows Web Threat Defense User Service Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21343", datePublished: "2025-01-14T18:04:42.381Z", dateReserved: "2024-12-11T00:29:48.353Z", dateUpdated: "2025-02-14T23:40:59.293Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21286
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21286 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21286", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-14T21:37:39.313983Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-14T21:37:50.555Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:48.628Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21286", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21286", datePublished: "2025-01-14T18:04:32.114Z", dateReserved: "2024-12-10T23:54:12.944Z", dateUpdated: "2025-02-14T23:40:48.628Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21305
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21305 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21305", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T15:18:59.740816Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:19:06.765Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:51.096Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21305", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21305", datePublished: "2025-01-14T18:04:34.409Z", dateReserved: "2024-12-10T23:54:12.951Z", dateUpdated: "2025-02-14T23:40:51.096Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21207
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21207 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21207", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:50:37.398054Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:50:46.086Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-400", description: "CWE-400: Uncontrolled Resource Consumption", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:36.164Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21207", }, ], title: "Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21207", datePublished: "2025-01-14T18:04:19.091Z", dateReserved: "2024-12-05T21:43:30.768Z", dateUpdated: "2025-02-14T23:40:36.164Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21265
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21265 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21265", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:24.266329Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:23.136Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:55.328Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21265", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21265", datePublished: "2025-01-14T18:03:38.796Z", dateReserved: "2024-12-10T23:54:12.935Z", dateUpdated: "2025-02-14T23:39:55.328Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21258
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Digital Media Elevation of Privilege Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21258 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21258", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:23:33.218189Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:57:43.467Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Digital Media Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125: Out-of-bounds Read", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:53.871Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Digital Media Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21258", }, ], title: "Windows Digital Media Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21258", datePublished: "2025-01-14T18:03:37.055Z", dateReserved: "2024-12-10T23:54:12.933Z", dateUpdated: "2025-02-14T23:39:53.871Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21211
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Secure Boot Security Feature Bypass Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21211 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21211", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T16:21:10.628487Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T16:35:40.785Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Secure Boot Security Feature Bypass Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-693", description: "CWE-693: Protection Mechanism Failure", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:38.327Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Secure Boot Security Feature Bypass Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21211", }, ], title: "Secure Boot Security Feature Bypass Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21211", datePublished: "2025-01-14T18:04:21.410Z", dateReserved: "2024-12-05T21:43:30.770Z", dateUpdated: "2025-02-14T23:40:38.327Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21312
Vulnerability from cvelistv5
Published
2025-01-14 18:04
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Smart Card Reader Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21312 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21312", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:20:52.989878Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:52:49.627Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Smart Card Reader Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 2.4, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-908", description: "CWE-908: Use of Uninitialized Resource", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:53.295Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Smart Card Reader Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21312", }, ], title: "Windows Smart Card Reader Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21312", datePublished: "2025-01-14T18:04:36.698Z", dateReserved: "2024-12-10T23:54:12.953Z", dateUpdated: "2025-02-14T23:40:53.295Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21413
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows Telephony Service Remote Code Execution Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21413 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21413", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:24:06.080385Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:47.712Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Telephony Service Remote Code Execution Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122: Heap-based Buffer Overflow", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:39.549Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Telephony Service Remote Code Execution Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21413", }, ], title: "Windows Telephony Service Remote Code Execution Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21413", datePublished: "2025-01-14T18:03:21.675Z", dateReserved: "2024-12-11T00:29:48.376Z", dateUpdated: "2025-02-14T23:39:39.549Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21210
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:39
Severity ?
EPSS score ?
Summary
Windows BitLocker Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21210 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6775 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21210", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T21:21:39.457313Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T21:59:32.037Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 Service Pack 2", vendor: "Microsoft", versions: [ { lessThan: "6.0.6003.23070", status: "affected", version: "6.0.6003.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.1.7601.27520", status: "affected", version: "6.1.7601.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", versionEndExcluding: "6.0.6003.23070", versionStartIncluding: "6.0.6003.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.1.7601.27520", versionStartIncluding: "6.1.7601.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows BitLocker Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 4.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-636", description: "CWE-636: Not Failing Securely ('Failing Open')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:39:41.964Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows BitLocker Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21210", }, ], title: "Windows BitLocker Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21210", datePublished: "2025-01-14T18:03:23.882Z", dateReserved: "2024-12-05T21:43:30.769Z", dateUpdated: "2025-02-14T23:39:41.964Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2025-21321
Vulnerability from cvelistv5
Published
2025-01-14 18:03
Modified
2025-02-14 23:40
Severity ?
EPSS score ?
Summary
Windows Kernel Memory Information Disclosure Vulnerability
References
▼ | URL | Tags |
---|---|---|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21321 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows Server 2025 |
Version: 10.0.26100.0 < 10.0.26100.2894 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21321", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-15T14:38:16.760984Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2025-01-15T15:17:14.746Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6775", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3091", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5371", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4751", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5371", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4751", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1369", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.2894", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20890", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7699", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.2.9200.25273", status: "affected", version: "6.2.9200.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2012 R2 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "6.3.9600.22371", status: "affected", version: "6.3.9600.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6775", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3091", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5371", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4751", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5371", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4751", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1369", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.2894", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20890", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7699", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.2.9200.25273", versionStartIncluding: "6.2.9200.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", versionEndExcluding: "6.3.9600.22371", versionStartIncluding: "6.3.9600.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-01-14T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Kernel Memory Information Disclosure Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-532", description: "CWE-532: Insertion of Sensitive Information into Log File", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-02-14T23:40:17.374Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Kernel Memory Information Disclosure Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21321", }, ], title: "Windows Kernel Memory Information Disclosure Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21321", datePublished: "2025-01-14T18:03:59.653Z", dateReserved: "2024-12-11T00:29:48.348Z", dateUpdated: "2025-02-14T23:40:17.374Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.