CVE Alert: CVE-2025-53717 – Microsoft – Windows 11 Version 25H2

CVE-2025-53717

HIGHNo exploitation known

Reliance on untrusted inputs in a security decision in Windows Virtualization-Based Security (VBS) Enclave allows an authorized attacker to elevate privileges locally.

CVSS v3.1 (7)
Vendor
Microsoft, Microsoft, Microsoft, Microsoft, Microsoft
Product
Windows 11 Version 25H2, Windows 11 version 22H2, Windows 11 version 22H3, Windows 11 Version 23H2, Windows 11 Version 24H2
Versions
10.0.26200.0 lt 10.0.26200.6899 | 10.0.22621.0 lt 10.0.22621.6060 | 10.0.22631.0 lt 10.0.22631.6060 | 10.0.22631.0 lt 10.0.22631.6060 | 10.0.26100.0 lt 10.0.26100.6899
CWE
CWE-807, CWE-807: Reliance on Untrusted Inputs in a Security Decision
Vector
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Published
2025-10-14T17:00:54.875Z
Updated
2025-10-15T03:55:36.974Z

AI Summary Analysis

Risk verdict: High risk of local privilege escalation with no current exploitation activity indicated; patching should be treated promptly to prevent potential total host compromise.

Why this matters: The flaw allows an authorised attacker with local access to breakout from the VBS enclave, undermining strong isolation and enabling full control of the host. In environments relying on enclave protections for data integrity and secure processing, a successful breach could lead to persistence, data exposure, and avoidance of security controls across the device.

Most likely attack path: An attacker who already has a low-privilege local account can exploit the vulnerability without user interaction to escalate privileges within the enclave. The high attack complexity reduces opportunistic attacks, but the total impact is severe if successful, enabling subsequent credential access or lateral movement within the same host.

Who is most exposed: Endpoints with enclave protections enabled and lagging patching are at highest risk, particularly in enterprises or deployments where local accounts with elevated rights exist and where devices may be offline for extended periods.

Detection ideas:

  • Look for unusual privilege-escalation attempts targeting enclave-related processes.
  • Note anomalous token privilege changes or security-context transitions on protected components.
  • Correlate unexpected process creations that subsequently gain high integrity rights without user input.
  • Monitor for abnormal memory access patterns or tampering hints around enclave memory regions.
  • Alert on failed and then successful enclave access attempts from low-privilege accounts.

Mitigation and prioritisation:

  • Apply the latest available security updates for the affected OS family (patch as soon as feasible).
  • If patching is delayed, enforce strict local-privilege controls and reduce local admin exposure; implement application allowlisting.
  • Strengthen endpoint detection with EDR rules focused on enclave-related activity and privilege escalation signals.
  • Validate change control; test patches in a staging environment and verify security controls remain effective.
  • Consider compensating controls to limit untrusted inputs entering enclave decision points until patched.

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.