Home
HIGH: 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C 10.0.17763.0 (custom) before 10.0.17763.8027
affected
10.0.17763.0 (custom) before 10.0.17763.8027
affected
10.0.17763.0 (custom) before 10.0.17763.8027
affected
10.0.20348.0 (custom) before 10.0.20348.4405
affected
10.0.19044.0 (custom) before 10.0.19044.6575
affected
10.0.19045.0 (custom) before 10.0.19045.6575
affected
10.0.26100.0 (custom) before 10.0.26100.7171
affected
10.0.26200.0 (custom) before 10.0.26200.7171
affected
10.0.22631.0 (custom) before 10.0.22631.6199
affected
10.0.22631.0 (custom) before 10.0.22631.6199
affected
10.0.25398.0 (custom) before 10.0.25398.1965
affected
10.0.26100.0 (custom) before 10.0.26100.7171
affected
10.0.26100.0 (custom) before 10.0.26100.7171
affected
10.0.14393.0 (custom) before 10.0.14393.8594
affected
10.0.14393.0 (custom) before 10.0.14393.8594
affected
10.0.14393.0 (custom) before 10.0.14393.8594
affected
Description
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Speech allows an authorized attacker to elevate privileges locally.
Problem types
CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
Product status
References
msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59508 (Windows Speech Recognition Elevation of Privilege Vulnerability)