Home

Description

Buffer over-read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network.

PUBLISHED Reserved 2025-07-09 | Published 2025-09-09 | Updated 2025-09-25 | Assigner microsoft




MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C

Problem types

CWE-126: Buffer Over-read

Product status

10.0.17763.0 (custom) before 10.0.17763.7792
affected

10.0.17763.0 (custom) before 10.0.17763.7792
affected

10.0.20348.0 (custom) before 10.0.20348.4171
affected

10.0.26100.0 (custom) before 10.0.26100.6584
affected

10.0.25398.0 (custom) before 10.0.25398.1849
affected

10.0.26100.0 (custom) before 10.0.26100.6584
affected

10.0.14393.0 (custom) before 10.0.14393.8422
affected

10.0.14393.0 (custom) before 10.0.14393.8422
affected

6.0.6003.0 (custom) before 6.0.6003.23529
affected

6.0.6003.0 (custom) before 6.0.6003.23529
affected

6.0.6003.0 (custom) before 6.0.6003.23529
affected

6.1.7601.0 (custom) before 6.1.7601.27929
affected

6.1.7601.0 (custom) before 6.1.7601.27929
affected

6.2.9200.0 (custom) before 6.2.9200.25675
affected

6.2.9200.0 (custom) before 6.2.9200.25675
affected

6.3.9600.0 (custom) before 6.3.9600.22774
affected

6.3.9600.0 (custom) before 6.3.9600.22774
affected

References

msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53798 (Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability) vendor-advisory

cve.org (CVE-2025-53798)

nvd.nist.gov (CVE-2025-53798)

Download JSON