AI description
CVE-2025-21299 is a security feature bypass vulnerability affecting Windows Kerberos. The vulnerability stems from an error in how the system handles maliciously crafted requests. Successful exploitation of this vulnerability could allow an attacker to bypass security features. It affects multiple versions of Windows, including Windows 10, Windows Server 2019, Windows Server 2022, and others.
- Description
- Windows Kerberos Security Feature Bypass Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
- secure@microsoft.com
- CWE-922
- nvd@nist.gov
- NVD-CWE-noinfo
- Hype score
- Not currently trending
Microsoft patched critical vulnerabilities (CVE-2025-21299, CVE-2025-29809) in Q1 2025. NetSPI research reveals Kerberos canonicalization bypasses Hyper-V isolation of credentials, compromising Windows security. Read the full article: https://t.co/VW67Jri6ve https://t.co/Nh3YD
@NetSPI
16 Apr 2025
13116 Impressions
29 Retweets
61 Likes
22 Bookmarks
0 Replies
2 Quotes
CVE-2025-21299: Unguarding Microsoft Credential Guard https://t.co/ov9udK9T8L
@Dinosn
16 Apr 2025
2498 Impressions
11 Retweets
28 Likes
9 Bookmarks
0 Replies
0 Quotes
I'll be speaking at #SOCON2025 for the first time where I will be presenting my research on a credential guard bypass that has been fixed in this month's patch Tuesday under CVE-2025-21299. Hope to see you there! https://t.co/W8ZKatpHEG
@_EthicalChaos_
14 Jan 2025
1322 Impressions
7 Retweets
53 Likes
5 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "D5C2C390-24E9-42C9-84BF-EE28670CAB30",
"versionEndExcluding": "10.0.10240.20890"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"vulnerable": true,
"matchCriteriaId": "C0B9C790-A26D-4EBD-B5CA-F0C628835A21",
"versionEndExcluding": "10.0.10240.20890"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "DE0F44E5-40C1-4BE3-BBA4-507564182682",
"versionEndExcluding": "10.0.14393.7699"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"vulnerable": true,
"matchCriteriaId": "83F40BB6-BBAE-4CD4-A5FE-1DAF690101AB",
"versionEndExcluding": "10.0.14393.7699"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "1BB028F9-A802-40C7-97BF-1D169291678F",
"versionEndExcluding": "10.0.17763.6775"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"vulnerable": true,
"matchCriteriaId": "9F077951-8177-4FEE-A49A-76E51AE48CE0",
"versionEndExcluding": "10.0.17763.6775"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5D64D2C7-51C3-47EB-B86E-75172846F4DF",
"versionEndExcluding": "10.0.19044.5371"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "BC92CC57-B18C-43C3-8180-9A2108407433",
"versionEndExcluding": "10.0.19045.5371"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "D84EDF98-16E1-412A-9879-2C2FEF87FB2B",
"versionEndExcluding": "10.0.22621.4751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "282E3839-E953-4B14-A860-DBACC1E99AFF",
"versionEndExcluding": "10.0.22631.4751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "78A3F671-95DC-442A-A511-1E875DF93546",
"versionEndExcluding": "10.0.26100.2894"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "DA4426DD-B748-4CC4-AC68-88AD963E5F0C",
"versionEndExcluding": "10.0.14393.7699"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "8F604C79-6A12-44C9-B69D-A2E323641079",
"versionEndExcluding": "10.0.17763.6775"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "7B8C9C82-359E-4318-A10D-AA47CDFB38FE",
"versionEndExcluding": "10.0.20348.3091"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E3E0C061-2DA7-4237-9607-F6792DC92DD3",
"versionEndExcluding": "10.0.25398.1369"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "2CFD18D5-3C1F-4E3A-A143-EE3F1FFBB880",
"versionEndExcluding": "10.0.26100.2894"
}
],
"operator": "OR"
}
]
}
]