CVE-2025-53717 Local EoP in Windows VBS Enclave (High Impact)

  • Thread Author
Microsoft has published an advisory for CVE-2025-53717, a high‑impact elevation‑of‑privilege vulnerability in Windows Virtualization‑Based Security (VBS) Enclave that Microsoft characterizes as “reliance on untrusted inputs in a security decision.” The vendor‑published metrics list a CVSS v3.1 base score of 7.0 (High) and identify the flaw as a local (authorized) elevation-of-privilege risk: an attacker who already has limited local access could abuse the enclave’s decision logic to gain higher privileges and access secrets normally protected inside VBS. The advisory was published on October 14, 2025 and Microsoft has released security updates to address the issue.

Background​

What is VBS and why enclaves matter​

Virtualization‑Based Security (VBS) uses hardware virtualization features to carve off a protected memory and execution domain—often called an enclave or secure world—separated from the main Windows kernel and userland. VBS is the foundation for features such as Credential Guard, Hypervisor‑based Code Integrity (HVCI / Memory Integrity), Windows Sandbox, and other protections that store or operate on high‑value secrets and critical policy decisions in an isolated environment. The design goal is simple: even if the main OS is compromised, the enclave should remain a trustworthy place to hold secrets and perform security‑sensitive operations.

Why an enclave vulnerability is serious​

Enclave code is trusted to make binary security decisions (for example, “allow access to this key material” or “sign this attestation”). A logic flaw in those decisions can undermine the enclave’s entire promise. That means an attacker who can manipulate enclave inputs or influence enclave control flow may be able to:
  • Bypass protections designed to keep secrets (keys, tokens, attestation material) from the rest of the OS;
  • Execute or trigger actions that grant higher OS privileges;
  • Pivot from a local foothold into host‑level compromise, with cascading effects on other tenants on the same host.
Vulnerabilities targeting trust boundaries (like VBS enclaves) therefore have outsized consequences compared to ordinary userland bugs. Community analysis of past VBS/Hyper‑V flaws has repeatedly stressed this high‑impact profile.

What Microsoft says about CVE‑2025‑53717​

  • The vulnerability is described as reliance on untrusted inputs in a security decision—mapped to CWE‑807—inside the Windows VBS Enclave. This indicates the enclave may have used attacker‑controlled or unvalidated data when making an authorization or validation decision.
  • The attack vector is local (an authorized attacker), meaning exploitation requires local code execution or the ability to interact with components that feed the enclave. Microsoft’s entry and multiple CVE aggregators list the flaw as Elevation of Privilege (local).
  • Microsoft assigns a CVSS v3.1 score of 7.0, with high confidentiality, integrity, and availability impact components. Administrators are advised to apply the provided security updates.

Technical analysis: what “reliance on untrusted inputs” likely means​

The problem in plain terms​

At its core, the vulnerability language indicates the enclave code treated some input as trustworthy when it should not have. In enclave contexts, such inputs may include:
  • Parameters passed from the untrusted host kernel or user processes;
  • Data returned from device/driver interactions (for example, hypervisor integration channels or virtual device descriptors);
  • State or metadata originating outside the enclave (timestamps, measurement values, or claims used to allow a sensitive operation).
If the enclave uses such data directly in an authorization decision—say, “if flag X is set, release key Y”—a crafted or manipulated input can flip that decision and permit privilege escalation or secret disclosure.

Plausible exploitation models​

While Microsoft’s advisory purposefully avoids release of exploit details, the public technical landscape around VBS/Hyper‑V vulnerabilities and enclave logic allows several realistic exploitation patterns:
  • Input‑validation bypass: An attacker running locally manipulates the input to the enclave so that a security check succeeds when it should fail, enabling access to sealed secrets.
  • Race or TOCTOU (time‑of‑check, time‑of‑use): An attacker orchestrates concurrent interactions to cause the enclave to operate on stale or manipulated state.
  • Controlled API misuse: Abusing legitimate host→enclave APIs by supplying specially formed parameters to trigger logic that results in elevated privileges.
The practical result in each model is similar: a local attacker with initial foothold converts that position into a higher‑privilege context and may extract or misuse enclave‑protected material. Comparative community write‑ups on recent VBS/Hyper‑V issues lay out similar exploit chains and emphasize how a local primitive can lead to host compromise.

What is not (yet) confirmed​

There is no public, reliable proof‑of‑concept (PoC) exploit widely available at disclosure time; public trackers report no confirmed active exploitation in the wild for CVE‑2025‑53717 as of the advisory. That reduces the immediate emergency of mass exploitation but does not reduce urgency for patching: historically, once details leak or a PoC appears, weaponization for post‑compromise escalation tends to follow quickly. Mark that as a high‑urgency but medium‑immediacy risk.

Verification of key facts (cross‑checked)​

  • Advisory and vendor reference: Microsoft’s Security Update Guide lists CVE‑2025‑53717 under VBS Enclave issues with the descriptor cited above. Independent CVE aggregators (CVE Details, CVEFeed) reproduce the advisory metadata and CVSS score. These multiple sources align on the core facts: description, CVSS 7.0, publication date October 14, 2025, and the local elevation‑of‑privilege vector.
  • Exploitation status: public trackers show no publicly known, reliable PoC and no confirmed active exploitation at disclosure; however, community guidance emphasizes that a local EoP primitive is valuable to attackers and should be considered an active priority for patching.
If any environment requires additional assurance, teams should consult Microsoft’s Security Update Guide directly and map CVE → KB → OS build before patching at scale—MSRC remains the canonical mapping authority for exact package names and per‑SKU KB identifiers.

Who should worry most and why​

  • Enterprise Hyper‑V hosts and virtual infrastructure managers: hosts that enable VBS and run multiple tenants or sensitive workloads are highest value. A local escalation on those systems can lead to host compromise and compromise of all attached VMs.
  • Administrative workstations and jump boxes: machines that manage virtual infrastructure and that may already host elevated credentials or orchestration tools are high value for attackers who want to persist or move laterally.
  • Developer and build systems: developer laptops and CI/CD agents often enable virtualization features and can be a vector for supply‑chain or build‑time compromise if not hardened.
  • Standard desktops: lower risk if VBS is not enabled, but inventory is essential—modern corporate images increasingly enable VBS‑related features by default.

Immediate operational playbook (what to do now)​

  • Inventory affected systems
  • Query estate for systems with VBS enabled: use Msinfo32, Intune/SCCM, or scripted checks to identify devices with VBS/Credential Guard/HVCI active.
  • Prioritize hosts that are virtualization platforms (Hyper‑V), jump hosts, admin workstations, and any system that stores or manages keys/secrets.
  • Patch immediately (first priority)
  • Map CVE‑2025‑53717 to the exact Microsoft KB(s) for every Windows SKU in use; apply patches published by Microsoft via WSUS/Windows Update/MEM/Intune.
  • Reboot where required to ensure the enclave and kernel updates are active. Confirm with inventory tools that KBs are installed.
  • Apply compensating controls if patching must be delayed
  • Restrict local accounts and lock down who can log in or run code on high‑value hosts.
  • Isolate management interfaces for virtualization hosts on separate VLANs / management networks.
  • Disable or restrict any host features that allow untrusted inputs into the enclave where feasible (for example, restrict mounting of user‑supplied VHDX or disable unnecessary integration services) until patched.
  • Increase detection and logging
  • Enable EDR kernel‑level telemetry, process creation logging, and full crash dump capture for suspected hosts.
  • Hunt for indicators such as unexpected access to enclave‑related APIs, sudden process elevation events, or unusual vmms.exe/vmm service crashes on Hyper‑V hosts.
  • Test and deploy in controlled waves
  • Validate fixes in a staging ring that mirrors production virtualization behavior—VBS-enclave changes can interact with hardware features and boot/secure-boot policies.
  • Coordinate patch windows for cluster nodes or hosts that require live migration planning.
  • Post‑patch validation
  • Confirm KB installation across all rings and monitor for any post‑patch regressions or stability issues. Maintain a rollback plan only after careful testing—note that some VBS protections may involve UEFI or revocation policies that are not trivial to revert.

Detection, hunting, and incident response​

Key hunting signals​

  • Unexpected process or service elevation events where non‑admin processes spawn SYSTEM processes or services.
  • Kernel crash dumps or repeated faults in enclave‑related driver modules.
  • Unusual DeviceIoControl calls to enclave or virtualization APIs from low‑privileged processes.
  • Sudden changes in ability to access sealed secrets, or unexpected calls to secure signing/attestation functions.

Forensic collection checklist (if compromise suspected)​

  • Capture full memory images and kernel dumps from the affected host.
  • Collect Windows event logs, EDR snapshots, and any vmms.exe or hypervisor service logs.
  • Preserve timestamps and network captures for analysis of lateral movement attempts.

Containment steps​

  • Isolate suspected hosts from the network to halt lateral movement, then perform memory and disk captures for forensic analysis.
  • Rotate high‑value credentials, service principals, and keys that may have been accessible in the compromised environment.
  • Rebuild affected hosts from known‑good images after forensic validation.

Deeper mitigation considerations: revocation policies and UEFI locking​

Microsoft’s broader VBS ecosystem has, in other advisories, recommended deployment of Microsoft‑signed revocation policies to prevent attackers from rolling back system files to vulnerable versions. Those measures—when applicable—prevent loading of revoked, vulnerable components but require careful planning: misconfiguration can result in boot failures and recovery complications. Where revocation policies or UEFI locking are part of the vendor guidance for a VBS family vulnerability, test thoroughly in lab environments before enterprise deployment and ensure BitLocker recovery keys and recovery plans are available.

Risk assessment and likely attacker behavior​

  • Immediate mass‑worming via network does not appear to be the primary concern: CVE‑2025‑53717 is a local primitive requiring initial access. However, this is exactly the kind of bug attackers prize during post‑compromise stages: it turns a foothold into a full host compromise.
  • Once a reliable PoC is published—even if initially esoteric—expect rapid adaptation by offensive actors and incorporation into offensive toolkits for lateral movement, privilege consolidation, and persistence.
  • Enterprise impact is asymmetric: hosts running many VMs or sensitive key material (credential stores, HSM‑like functionality) are orders of magnitude more valuable to an attacker than a single desktop with VBS turned off. Prioritize accordingly.

Strengths and limitations of Microsoft’s advisory and public information​

Strengths​

  • Microsoft published a targeted advisory and released updates the same day the CVE was listed—this provides an immediate remediation path and the canonical mapping of CVE → KB → affected builds.
  • Public aggregators and community forums rapidly republished the advisory metadata, allowing defenders to cross‑check and implement in patch management systems.

Limitations and uncertainty​

  • Vendor advisories for enclave and virtualization features sometimes require interactive rendering or additional metadata (KB → build mapping) that is not trivially scraped; automation tools and patch orchestration systems must confirm exact KBs from the Microsoft Security Update Guide before deployment.
  • Technical details about the exact code path, PoC, or exploit primitives are intentionally limited at disclosure. That is good for limiting immediate weaponization, but it means defenders must act on vendor guidance rather than community technical guidance until researchers publish vetted analyses.
  • Some mitigation options (revocation policies, UEFI locking) can have severe deployment consequences if not tested (boot failures, recovery complexity). Use staged rollouts and ensure recovery keys/escapes are ready.
Where details could not be independently confirmed—such as the exact API or enclave call sequence leading to the decision failure—note this as an unverifiable claim and treat vendor guidance as authoritative. Community technical write‑ups may follow; until then, assume the worst for prioritization.

Practical recommendations for Windows admins and security teams​

  • Prioritize patching of virtualization hosts, admin workstations, jump boxes, and build servers—these are the highest risk categories.
  • Implement least‑privilege and restrict who can run code on high‑value hosts. Consider allowing only tightly governed, pre‑approved binaries via WDAC/AppLocker during the patching window.
  • Harden management networks and isolate virtualization management planes from general user networks.
  • Update EDR detections and SIEM hunt playbooks to flag signs of local privilege escalation and enclave API anomalies.
  • Maintain operational readiness for forensic capture and a trusted rebuild process for hosts suspected of compromise.

Final assessment​

CVE‑2025‑53717 is a high‑impact vulnerability because it targets the trust boundary embodied by VBS enclaves—components relied upon to hold secrets and make security‑critical decisions. While the vulnerability requires local access, the value of a local EoP primitive is high in modern attack chains: attackers routinely use smaller footholds to escalate privileges and gain host control. Microsoft has published updates and defenders should treat this as a high‑priority patching exercise for any environment that enables VBS, runs Hyper‑V, or stores critical secrets on Windows systems. The immediate absence of public PoCs reduces the risk of mass exploitation right now, but historically such gaps close quickly once details leak; rapid patching, inventory, and compensating controls are the prudent operational response.

CVE‑2025‑53717 highlights a hard truth: security mechanisms designed to increase trust become single points of catastrophic failure when their decision logic is flawed. The correct response is decisive and practical—patch, inventory, contain, and hunt—backed by careful testing of enclave‑related mitigations that could affect boot or system stability. The next 72–168 hours after vendor disclosure are critical: apply fixes to high‑value hosts first, then move rapidly through your estate.

Source: MSRC Security Update Guide - Microsoft Security Response Center
 
Microsoft has published an advisory for CVE-2025-53717, a local elevation-of-privilege vulnerability in Windows Virtualization-Based Security (VBS) Enclave described as “reliance on untrusted inputs in a security decision,” and administrators are being urged to map the CVE to Microsoft’s security updates and patch affected systems immediately.

Background​

Virtualization‑Based Security (VBS) isolates sensitive code and data inside a protected execution domain — commonly called an enclave or secure world — separated from the main Windows kernel and user processes. VBS underpins features such as Credential Guard, Hypervisor‑based Code Integrity (HVCI / Memory Integrity), Windows Sandbox, and other protections that make high‑value secrets and security decisions resilient against a compromised OS. The core guarantee: even if userland or the kernel is compromised, enclave logic and sealed secrets remain trustworthy.
CVE‑2025‑53717 targets exactly that trust boundary. Microsoft’s short descriptor — reliance on untrusted inputs in a security decision (mapped to CWE‑807) — signals that enclave code used input it should not have trusted when making an authorization or validation decision. The vendor lists the CVSS v3.1 base score as 7.0 (High) and classifies the issue as an Elevation of Privilege (local/authorized); the advisory was published on October 14, 2025 and Microsoft has released security updates to address the issue. fileciteturn0file0turn0file3

Why an enclave vulnerability matters​

Enclave code makes binary security decisions: “release this key”, “allow this attestation”, “sign this claim”. A logic flaw that can be flipped by attacker‑controlled data undermines the enclave’s raison d’être. The practical consequences of such a failure include:
  • Secret disclosure — sealed keys, tokens, or attestation material might be leaked to the untrusted environment.
  • Privilege escalation — a local attacker with limited access converts a foothold into a higher‑privilege context (SYSTEM/kernel) and can disable protections or persist.
  • Host compromise — for hosts running many VMs (Hyper‑V), compromise of the host enclave can cascade to all tenant VMs and management plane tools.
Historically, vulnerabilities that cross trust boundaries (enclave ↔ host) have disproportionate impact compared with ordinary userland bugs. That elevated risk profile is why even a local‑only vector gets prioritized for rapid remediation. fileciteturn0file0turn0file9

Technical summary: what Microsoft disclosed (and what it did not)​

Microsoft’s official wording intentionally stays brief: reliance on untrusted inputs in a security decision inside the Windows VBS Enclave. From public vendor metadata and community aggregators the confirmed technical facts are:
  • Classification: Elevation of Privilege (local/authorized).
  • CVSS v3.1 Base Score: 7.0 (High).
  • Affected functional area: VBS Enclave (the enclave code that performs security‑sensitive decisions).
  • Patch status: Microsoft has published security updates and the MSRC Security Update Guide is the canonical source to map CVE → KB(s). Administrators must verify exact KB/build mapping per SKU via MSRC or the Microsoft Update Catalog. fileciteturn0file3turn0file6
Microsoft and public trackers purposely omit exploit details at disclosure time to limit immediate weaponization. That means the community currently has a high‑confidence validation of the vulnerability’s existence and impact, but not full public proof‑of‑concept code or a detailed breakdown of the vulnerable API/logic path. Treat the vendor advisory as authoritative for patch mapping while watching for later technical write‑ups from independent researchers. fileciteturn0file3turn0file11

Interpreting “reliance on untrusted inputs” in VBS contexts​

The enclave depends on inputs originating outside its protected memory: host kernel parameters, driver or virtual device responses, timestamps or metadata, and host→enclave API arguments. If any of those are assumed trustworthy and used directly in authorization logic, attackers with local access can manipulate the input to flip decisions.
Plausible root causes and exploitation patterns include:
  • Improper validation of host-supplied parameters — the enclave accepts a flag or descriptor from the host and uses it to gate a secret release. If an attacker can supply or tamper with that flag, the gate can be opened.
  • Time-of-check / time-of-use (TOCTOU) / race conditions — the enclave checks some piece of state, then acts on it while the state is changed by the attacker between check and use. Race‑style exploitation appears across prior virtualization bugs and remains a realistic model here. fileciteturn0file1turn0file9
  • API misuse or argument shaping — legitimate enclave APIs can be abused by supplying specially crafted parameters that drive control flow into a vulnerable branch.
Each of these patterns maps to real, documented exploitation models in past Hyper‑V/VBS advisories and analyses; they illustrate why a local primitive aimed at enclave input handling is a high‑value post‑compromise tool for attackers. fileciteturn0file9turn0file14

Exploitation status and certainty​

At the time Microsoft published its advisory, public trackers and community monitoring indicated no widely available, reliable proof‑of‑concept (PoC) and no confirmed active exploitation in the wild for CVE‑2025‑53717. That reduces the immediate public emergency but does not reduce the urgency for patching: once details leak or a PoC is published, weaponization usually follows quickly. fileciteturn0file3turn0file6
Confidence in the vulnerability’s existence and basic impact is high because Microsoft acknowledged it and released fixes. The remaining unknowns are the precise code path, the exact API or control flow exploited, and whether a robust, reliable exploit will materialize publicly. Those are explicitly unverified claims until independent research or vendor updates publish more detail. Flag any detailed exploit speculation as tentative until multiple independent analyses corroborate the mechanics.

Who faces the greatest risk​

Not all systems are equal. Prioritize patching and defensive actions based on where the impact of an enclave compromise is most severe:
  • Enterprise Hyper‑V hosts and virtualization infrastructure: hosts that enable VBS and run multiple tenants or sensitive workloads have the highest value to attackers; compromise can expose multiple VMs and management secrets.
  • Administrative workstations and jump boxes: these often contain orchestration tools and credentials that let attackers move laterally or persist across an estate.
  • Developer and build systems (CI/CD agents): these machines frequently enable virtualization features for testing and can become supply‑chain pivot points if compromised.
  • Standard desktops and laptops: risk is lower where VBS is disabled, but modern corporate images increasingly enable VBS protections by default — inventory and confirm configuration rather than assume safety.

Immediate operational playbook (recommended steps)​

  • Inventory: identify systems with VBS, Credential Guard, HVCI, or other VBS features enabled. Use Msinfo32, Intune/SCCM reports, or scripted checks to enumerate VBS status across the estate. Prioritize hosts that are Hyper‑V servers, admin workstations, or CI/CD/build machines.
  • Map and patch: consult Microsoft’s Security Update Guide to map CVE‑2025‑53717 → KB(s) for each Windows SKU and apply the vendor updates via WSUS/Windows Update/Intune/MEM. Reboot where required to ensure kernel and enclave updates take effect. Microsoft’s Update Guide and the Microsoft Update Catalog are the canonical sources for exact package names and per‑SKU KB identifiers. fileciteturn0file3turn0file6
  • Staged rollout: validate updates in a staging ring that mirrors production virtualization behavior — VBS/enclave changes can interact with firmware, secure‑boot, and recovery policies. Coordinate patch windows for cluster nodes or hosts that require live migration planning.
  • Compensating controls if patching is delayed:
  • Restrict who can run code locally on high‑value machines.
  • Isolate virtualization management networks and interfaces.
  • Temporarily disable or block untrusted inputs (for example, disallow mounting untrusted VHDX or certain integration services) where feasible.
  • Enforce least‑privilege for local accounts and limit interactive logons for service accounts. fileciteturn0file6turn0file10
  • Detection and telemetry: enable EDR kernel‑level telemetry, process creation logging, and full crash dump capture on suspected hosts. Hunt for:
  • Unexpected access to enclave APIs or attempts to query sealed keys.
  • Unusual vmms.exe/vmm service crashes or kernel crashes correlated with virtualization components.
  • Low‑privileged processes issuing DeviceIoControl calls to enclave/virtualization APIs. fileciteturn0file6turn0file10
  • Forensic readiness: if compromise is suspected, capture full memory images and kernel dumps, collect Windows event logs and EDR snapshots, preserve vmms/hypervisor logs, and isolate affected hosts for analysis. Rotate exposed credentials and rebuild hosts from known‑good images after forensic validation.

Detection, hunting, and incident response playbook​

  • Prioritize hunts on virtualization hosts and admin workstations. Search EDR telemetry for:
  • Repeated crashes or kernel faults in enclave‑related modules.
  • Privilege elevation events where non‑admin processes spawn SYSTEM contexts or create scheduled tasks as SYSTEM.
  • Unusual DeviceIoControl activity from low‑privileged processes to virtualization or enclave interfaces.
  • Hunting signals to instrument:
  • Event log indicators of service crashes and restarts (vmms.exe, related services).
  • Process lineage that shows suspicious API calls or rapid parent→child elevation sequences.
  • Unexplained access attempts to sealed key APIs or attestation endpoints.
  • Containment and remediation actions:
  • Isolate suspected hosts immediately to prevent lateral movement.
  • Capture memory and disk images for analysis.
  • Rotate high‑value keys and service principals that may have been accessible.
  • Rebuild hosts from known good images following validated forensic analysis.

Verification, cross‑checks, and caveats​

  • Vendor authority: Microsoft’s Security Update Guide remains the canonical mapping for CVE → KB → OS build; rely on MSRC for exact package identifiers rather than secondary mirrors.
  • Community corroboration: public CVE aggregators and community trackers reproduce the advisory metadata (description, CVSS, local EoP), offering independent corroboration of the basic facts. That alignment raises confidence in the reported impact and urgency. fileciteturn0file0turn0file1
  • Unverifiable claims: as of disclosure, the precise code path, the exact API sequence or parameter that causes the enclave decision to be improperly influenced, and any working exploit details are not publicly verified. Treat any technical claim beyond Microsoft’s short description as tentative until independent researchers publish validated analyses. Mark such claims with caution.

Potential risks of mitigation actions​

Some mitigations commonly suggested in VBS families can introduce operational risk:
  • Revocation policies and UEFI locking: revocation policies that prevent loading vulnerable components are powerful, but misconfiguration can cause boot failures and recovery complications; test thoroughly and ensure BitLocker recovery keys are available.
  • Disabling VBS features: turning off VBS or Credential Guard as a mitigation reduces an attack surface but also removes protections against other threats; this should be a short‑term emergency measure only and balanced against broader security posture.
  • Aggressive network isolation: isolating management networks helps, but may impact automation and update distribution; plan change windows and rollback strategies carefully.

Longer‑term considerations and hardening​

  • Enforce least‑privilege strictly across admin accounts; separate privileged accounts for day‑to‑day operations from those used for sensitive host management.
  • Adopt application control (WDAC/AppLocker) to limit arbitrary code execution on high‑value hosts during patch windows. Maintain allow‑lists for approved management tools.
  • Maintain strong segmentation between tenant workloads, management plane, and general user networks to limit the blast radius of a host compromise.
  • Increase investment in telemetry and incident playbooks specifically for virtualization stacks — hypervisor compromises present unique forensic and remediation challenges.

Final assessment​

CVE‑2025‑53717 is a high‑impact, local elevation‑of‑privilege vulnerability in a high‑trust component of Windows security. The vendor’s confirmation and the published fixes produce a high degree of confidence about the vulnerability’s existence and basic impact, while technical specifics remain intentionally sparse to limit immediate exploitation. The most prudent course for defenders is clear and actionable:
  • Treat Microsoft’s advisory as authoritative and map CVE → KB(s) exactly via the MSRC Security Update Guide.
  • Prioritize patching for virtualization hosts, administrative workstations, and build systems.
  • Apply compensating controls where immediate patching is impractical, and beef up telemetry and forensic readiness while updates roll out. fileciteturn0file6turn0file10
This vulnerability underscores a broader, enduring point: trust boundaries are the most valuable and the most fragile parts of modern OS design. When those boundaries show weakness, the fallout can be asymmetric and rapid — so rapid, in fact, that a measured but assertive operational response is the only safe path forward. fileciteturn0file0turn0file6

Microsoft’s Security Update Guide should be consulted now to identify the KBs that correspond to each affected Windows SKU and to drive immediate patch scheduling across critical rings.

Source: MSRC Security Update Guide - Microsoft Security Response Center
 

Attachments

  • windowsforum-cve-2025-53717-windows-vbs-enclave-patch-guide.webp
    1.7 MB · Views: 0