Vulnerability Details : CVE-2025-24993
Heap-based buffer overflow in Windows NTFS allows an unauthorized attacker to execute code locally.
Vulnerability category: OverflowExecute code
Products affected by CVE-2025-24993
- Microsoft » Windows Server 2008Versions from including (>=) 6.1.7601.0 and before (<) 6.1.7601.27618cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2008Versions from including (>=) 6.0.6003.0 and before (<) 6.0.6003.23168cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2008Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2008Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2008Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2008Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
- Microsoft » Windows Server 2012Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2012Versions from including (>=) 6.3.9600.0 and before (<) 6.3.9600.22470cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2012Versions from including (>=) 6.2.9200.0 and before (<) 6.2.9200.25368cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2012Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2012Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2012Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2016Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2016Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2016Versions from including (>=) 10.0.14393.0 and before (<) 10.0.14393.7876cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2016Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2016Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
- Microsoft » Windows Server 2019Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2019Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2019Versions from including (>=) 10.0.17763.0 and before (<) 10.0.17763.7009cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2019Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2019Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2022Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2004Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2004Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2004Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 2004Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
- Microsoft » Windows 10 21h1Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
- Microsoft » Windows 10 21h1Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
- Microsoft » Windows 10 21h1Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*
- Microsoft » Windows 10 20h2Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
- Microsoft » Windows 10 20h2Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
- Microsoft » Windows 10 20h2Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
- Microsoft » Windows 10 20h2Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
- Microsoft » Windows 10 2004Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
- Microsoft » Windows 10 2004Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_10_2004:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 20h2Versions from including (>=) 10.0.22631.0 and before (<) 10.0.22631.5039cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 20h2Versions from including (>=) 10.0.20348.0 and before (<) 10.0.20348.3328cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 20h2Versions from including (>=) 10.0.26100.0 and before (<) 10.0.26100.3476cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
- Microsoft » Windows Server 20h2Versions from including (>=) 10.0.22621.0 and before (<) 10.0.22621.5039cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:x64:*
CVE-2025-24993 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability
CISA required action:
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
CISA description:
Microsoft Windows New Technology File System (NTFS) contains a heap-based buffer overflow vulnerability that allows an unauthorized attacker to execute code locally.
Notes:
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-24993 ; https://nvd.nist.gov/vuln/detail/CVE-2025-24993
Added on
2025-03-11
Action due date
2025-04-01
Exploit prediction scoring system (EPSS) score for CVE-2025-24993
4.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2025-24993
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/... |
N/A
|
N/A
|
Microsoft Corporation | 2025-03-11 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Microsoft Corporation | 2025-03-11 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/... |
N/A
|
N/A
|
MS-CVE-2025-24993 | 2025-03-11 |
CWE ids for CVE-2025-24993
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: secure@microsoft.com (Primary)
References for CVE-2025-24993
-
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24993
CVE-2025-24993 - Security Update Guide - Microsoft - Windows NTFS Remote Code Execution VulnerabilityVendor Advisory
Jump to