- شناسه CVE-2025-47955 :CVE
- CWE-269 :CWE
- yes :Advisory
- منتشر شده: ژوئن 10, 2025
- به روز شده: ژوئن 20, 2025
- امتیاز: 7.8
- نوع حمله: Unknown
- اثر گذاری: Privilege Escalation
- حوزه: سیستمعاملها و اجزای کلیدی آن
- برند: Microsoft
- محصول: Windows
- وضعیتPublished :CVE
- No :POC
- وضعیت آسیب پذیری: patch شده
چکیده
یک آسیبپذیری در Windows Remote Access Connection Manager به دلیل مدیریت نادرست سطح دسترسی شناسایی شده است. این آسیب پذیری به مهاجم مجاز امکان افزایش سطح دسترسی به سطح SYSTEM را بهصورت لوکال میدهد.
توضیحات
این آسیبپذیری در Windows Remote Access Connection Manager (کامپوننتی که برای مدیریت اتصالات VPN، dial-up و دسترسی مستقیم استفاده میشود) در نسخههای مختلف Windows 10، Windows 11 وWindows Server، به دلیل مدیریت نادرست سطح دسترسی (CWE-269) رخ میدهد. مهاجم مجاز با دسترسی لوکال و سطح دسترسی پایین میتواند از این آسیب پذیری بهرهبرداری کرده و دسترسی خود را به سطح SYSTEM افزایش دهد. این امر امکان اجرای کد دلخواه، نصب بدافزار یا دور زدن کنترلهای امنیتی را فراهم میکند. این حمله نیازمند دسترسی لوکال، پیچیدگی پایین، سطح دسترسی پایین و بدون نیاز به تعامل کاربر است و بر محرمانگی(confidentiality) ، یکپارچگی (integrity) و در دسترس پذیری(availability) تأثیر میگذارد. به گفته ی Microsoft، هیچ مکانیزم داخلی (مانند تنظیمات امنیتی پیشفرض یا محدودیتهای سیستمی) برای جلوگیری خودکار از این حمله وجود نداشته، به این معنا که هیچ عامل کاهندهای شناسایی نشده است. با این حال، سیستمهایی با حسابهای کاربری لوکال محدود و احراز هویت سختگیرانه در معرض خطر هستند، هرچند ریسک همچنان وجود دارد. این آسیب پذیری با بهروزرسانیهای امنیتی می 2025 پچ شده است.
CVSS
Score | Severity | Version | Vector String |
7.8 | HIGH | 3.1 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
لیست محصولات آسیب پذیر
Versions | Platforms | Product |
affected from 10.0.17763.0 before 10.0.17763.7314 | 32-bit Systems, x64-based Systems | Windows 10 Version 1809 |
affected from 10.0.17763.0 before 10.0.17763.7314 | x64-based Systems | Windows Server 2019 |
affected from 10.0.17763.0 before 10.0.17763.7314 | x64-based Systems | Windows Server 2019 (Server Core installation) |
affected from 10.0.20348.0 before 10.0.20348.3692 | x64-based Systems | Windows Server 2022 |
affected from 10.0.19044.0 before 10.0.19044.5854 | 32-bit Systems, ARM64-based Systems, x64-based Systems | Windows 10 Version 21H2 |
affected from 10.0.22621.0 before 10.0.22621.5335 | ARM64-based Systems, x64-based Systems | Windows 11 version 22H2 |
affected from 10.0.19045.0 before 10.0.19045.5854 | x64-based Systems, ARM64-based Systems, 32-bit Systems | Windows 10 Version 22H2 |
affected from 10.0.26100.0 before 10.0.26100.4061 | x64-based Systems | Windows Server 2025 (Server Core installation) |
affected from 10.0.22631.0 before 10.0.22631.5335 | ARM64-based Systems | Windows 11 version 22H3 |
affected from 10.0.22631.0 before 10.0.22631.5335 | x64-based Systems | Windows 11 Version 23H2 |
affected from 10.0.25398.0 before 10.0.25398.1611 | x64-based Systems | Windows Server 2022, 23H2 Edition (Server Core installation) |
affected from 10.0.26100.0 before 10.0.26100.4061 | ARM64-based Systems, x64-based Systems | Windows 11 Version 24H2 |
affected from 10.0.26100.0 before 10.0.26100.4061 | x64-based Systems | Windows Server 2025 |
affected from 10.0.10240.0 before 10.0.10240.21014 | 32-bit Systems, x64-based Systems | Windows 10 Version 1507 |
affected from 10.0.14393.0 before 10.0.14393.8066 | 32-bit Systems, x64-based Systems | Windows 10 Version 1607 |
affected from 10.0.14393.0 before 10.0.14393.8066 | x64-based Systems | Windows Server 2016 |
affected from 10.0.14393.0 before 10.0.14393.8066 | x64-based Systems
|
Windows Server 2016 (Server Core installation) |
affected from 6.0.6003.0 before 6.0.6003.23317 | 32-bit Systems | Windows Server 2008 Service Pack 2 |
affected from 6.0.6003.0 before 6.0.6003.23317 | 32-bit Systems, x64-based Systems | Windows Server 2008 Service Pack 2 (Server Core installation) |
affected from 6.0.6003.0 before 6.0.6003.23317 | x64-based Systems | Windows Server 2008 Service Pack 2 |
affected from 6.1.7601.0 before 6.1.7601.27729 | x64-based Systems | Windows Server 2008 R2 Service Pack 1 |
affected from 6.1.7601.0 before 6.1.7601.27729 | x64-based Systems | Windows Server 2008 R2 Service Pack 1 (Server Core installation) |
affected from 6.2.9200.0 before 6.2.9200.25475 | x64-based Systems | Windows Server 2012 |
affected from 6.2.9200.0 before 6.2.9200.25475 | x64-based Systems | Windows Server 2012 (Server Core installation) |
affected from 6.3.9600.0 before 6.3.9600.22577 | x64-based Systems | Windows Server 2012 R2 |
affected from 6.3.9600.0 before 6.3.9600.22577 | x64-based Systems | Windows Server 2012 R2 (Server Core installation) |
لیست محصولات بروز شده
Versions | Platforms | Product |
10.0.17763.7314 | 32-bit Systems, x64-based Systems | Windows 10 Version 1809 |
10.0.17763.7314 | x64-based Systems | Windows Server 2019 |
10.0.17763.7314 | x64-based Systems | Windows Server 2019 (Server Core installation) |
10.0.20348.3692 | x64-based Systems | Windows Server 2022 |
10.0.19044.5854 | 32-bit Systems, ARM64-based Systems, x64-based Systems | Windows 10 Version 21H2 |
10.0.22621.5335 | ARM64-based Systems, x64-based Systems | Windows 11 version 22H2 |
10.0.19045.5854 | x64-based Systems, ARM64-based Systems, 32-bit Systems | Windows 10 Version 22H2 |
10.0.26100.4061 | x64-based Systems | Windows Server 2025 (Server Core installation) |
10.0.22631.5335 | ARM64-based Systems | Windows 11 version 22H3 |
10.0.22631.5335 | x64-based Systems | Windows 11 Version 23H2 |
10.0.25398.1611 | x64-based Systems | Windows Server 2022, 23H2 Edition (Server Core installation) |
10.0.26100.4061 | ARM64-based Systems, x64-based Systems | Windows 11 Version 24H2 |
10.0.26100.4061 | x64-based Systems | Windows Server 2025 |
10.0.10240.21014 | 32-bit Systems, x64-based Systems | Windows 10 Version 1507 |
10.0.14393.8066 | 32-bit Systems, x64-based Systems | Windows 10 Version 1607 |
10.0.14393.8066 | x64-based Systems | Windows Server 2016 |
10.0.14393.8066 | x64-based Systems
|
Windows Server 2016 (Server Core installation) |
6.0.6003.23317 | 32-bit Systems | Windows Server 2008 Service Pack 2 |
6.0.6003.23317 | 32-bit Systems, x64-based Systems | Windows Server 2008 Service Pack 2 (Server Core installation) |
6.0.6003.23317 | x64-based Systems | Windows Server 2008 Service Pack 2 |
6.1.7601.27729 | x64-based Systems | Windows Server 2008 R2 Service Pack 1 |
6.1.7601.27729 | x64-based Systems | Windows Server 2008 R2 Service Pack 1 (Server Core installation) |
6.2.9200.25475 | x64-based Systems | Windows Server 2012 |
6.2.9200.25475 | x64-based Systems | Windows Server 2012 (Server Core installation) |
6.3.9600.22577 | x64-based Systems | Windows Server 2012 R2 |
6.3.9600.22577 | x64-based Systems | Windows Server 2012 R2 (Server Core installation) |
نتیجه گیری
به کاربران توصیه می شود در اسرع وقت سیستمهای Windows را به روزرسانی کرده و حسابهای کاربری لوکال غیرضروری را غیرفعال کنند.
منابع
- https://www.cve.org/CVERecord?id=CVE-2025-47955
- https://www.cvedetails.com/cve/CVE-2025-47955/
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47955
- https://vulmon.com/vulnerabilitydetails?qid=CVE-2025-47955
- https://vuldb.com/?id.311981
- https://nvd.nist.gov/vuln/detail/CVE-2025-47955
- https://cwe.mitre.org/data/definitions/269.html