-4.2 C
New York
Saturday, February 22, 2025

Microsoft February 2025 Patch Tuesday fixes 4 zero-days, 55 flaws


Microsoft February 2025 Patch Tuesday fixes 4 zero-days, 55 flaws

In the present day is Microsoft’s February 2025 Patch Tuesday, which incorporates safety updates for 55 flaws, together with 4 zero-day vulnerabilities, with two actively exploited in assaults.

This Patch Tuesday additionally fixes three “Crucial” vulnerabilities, all distant code execution vulnerabilities.

The variety of bugs in every vulnerability class is listed under:

  • 19 Elevation of Privilege Vulnerabilities
  • 2 Safety Characteristic Bypass Vulnerabilities
  • 22 Distant Code Execution Vulnerabilities
  • 1 Info Disclosure Vulnerabilities
  • 9 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

The above numbers don’t embrace a crucial Microsoft Dynamics 365 Gross sales elevation of privileges flaw and 10 Microsoft Edge vulnerabilities fastened on February 6.

To study extra in regards to the non-security updates launched at this time, you’ll be able to assessment our devoted articles on the Home windows 11 KB5051987 & KB5051989 cumulative updates and the Home windows 10 KB5051974 replace.

Two actively exploited zero-day disclosed

This month’s Patch Tuesday fixes two actively exploited and two publicly uncovered zero-day vulnerabilities.

Microsoft classifies a zero-day flaw as one that’s publicly disclosed or actively exploited whereas no official repair is obtainable.

The actively exploited zero-day vulnerability in at this time’s updates are:

CVE-2025-21391 – Home windows Storage Elevation of Privilege Vulnerability

Microsoft has fastened an actively exploited elevation of privileges vulnerability that can be utilized to delete information.

“An attacker would solely have the ability to delete focused information on a system,” reads Microsoft’s advisory.

“This vulnerability doesn’t enable disclosure of any confidential data, however may enable an attacker to delete information that might embrace information that ends in the service being unavailable,” continued Microsoft.

No data has been launched about how this flaw was exploited in assaults and who disclosed it.

CVE-2025-21418 – Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability

The second actively exploited vulnerability permits risk actors to realize SYSTEM privileges in Home windows.

It’s unknown the way it was utilized in assaults, and Microsoft says this flaw was disclosed anonymously.

The publicly disclosed zero-days are:

CVE-2025-21194 – Microsoft Floor Safety Characteristic Bypass Vulnerability

Microsoft says that this flaw is a hypervisor vulnerability that enables assaults to bypass UEFI and compromise the safe kernel.

“This Hypervisor vulnerability pertains to Digital Machines inside a Unified Extensible Firmware Interface (UEFI) host machine,” explains Microsoft’s advisory.

“On some particular {hardware} it may be attainable to bypass the UEFI, which may result in the compromise of the hypervisor and the safe kernel.”

Microsoft says that Francisco Falcón and Iván Arce of Quarkslab found the vulnerability.

Whereas Microsoft didn’t share many particulars in regards to the flaw, it’s seemingly linked to the PixieFail flaws disclosed by the researchers final month. 

PixieFail is a set of 9 vulnerabilities that affect the IPv6 community protocol stack of Tianocore’s EDK II, which is utilized by Microsoft Floor and the corporate’s hypervisor merchandise.

CVE-2025-21377 – NTLM Hash Disclosure Spoofing Vulnerability

Microsoft fastened a publicly disclosed bug that exposes a Window person’s NTLM hashes, permitting a distant attacker to doubtlessly log in because the person.

“Minimal interplay with a malicious file by a person similar to choosing (single-click), inspecting (right-click), or performing an motion aside from opening or executing the file may set off this vulnerability.” explains Microsoft’s advisory.

Whereas Microsoft has not shared many particulars in regards to the flaw, it seemingly acts like different NTLM hash disclosure flaws, the place merely interacting with a file moderately than opening it may trigger Home windows to remotely hook up with a distant share. When doing so, an NTLM negotiation passes the person’s NTLM hash to the distant server, which the attacker can accumulate.

These NTLM hashes can then be cracked to get the plain-text password or utilized in pass-the-hash assaults.

Microsoft says this flaw was found by Owen Cheung, Ivan Sheung, and Vincent Yau with Cathay Pacific, Yorick Koster of Securify B.V., and Blaz Satler with 0patch by ACROS Safety.

Latest updates from different corporations

Different distributors who launched updates or advisories in February 2025 embrace:

The February 2025 Patch Tuesday Safety Updates

Under is the whole record of resolved vulnerabilities within the February 2025 Patch Tuesday updates.

To entry the complete description of every vulnerability and the techniques it impacts, you’ll be able to view the full report right here.





































































Tag CVE ID CVE Title Severity
Energetic Listing Area Providers CVE-2025-21351 Home windows Energetic Listing Area Providers API Denial of Service Vulnerability Necessary
Azure Community Watcher CVE-2025-21188 Azure Community Watcher VM Extension Elevation of Privilege Vulnerability Necessary
Microsoft AutoUpdate (MAU) CVE-2025-24036 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability Necessary
Microsoft Digest Authentication CVE-2025-21368 Microsoft Digest Authentication Distant Code Execution Vulnerability Necessary
Microsoft Digest Authentication CVE-2025-21369 Microsoft Digest Authentication Distant Code Execution Vulnerability Necessary
Microsoft Dynamics 365 Gross sales CVE-2025-21177 Microsoft Dynamics 365 Gross sales Elevation of Privilege Vulnerability Crucial
Microsoft Edge (Chromium-based) CVE-2025-21267 Microsoft Edge (Chromium-based) Spoofing Vulnerability Low
Microsoft Edge (Chromium-based) CVE-2025-21279 Microsoft Edge (Chromium-based) Distant Code Execution Vulnerability Necessary
Microsoft Edge (Chromium-based) CVE-2025-21342 Microsoft Edge (Chromium-based) Distant Code Execution Vulnerability Necessary
Microsoft Edge (Chromium-based) CVE-2025-0445 Chromium: CVE-2025-0445 Use after free in V8 Unknown
Microsoft Edge (Chromium-based) CVE-2025-0451 Chromium: CVE-2025-0451 Inappropriate implementation in Extensions API Unknown
Microsoft Edge (Chromium-based) CVE-2025-0444 Chromium: CVE-2025-0444 Use after free in Skia Unknown
Microsoft Edge (Chromium-based) CVE-2025-21283 Microsoft Edge (Chromium-based) Distant Code Execution Vulnerability Necessary
Microsoft Edge (Chromium-based) CVE-2025-21404 Microsoft Edge (Chromium-based) Spoofing Vulnerability Low
Microsoft Edge (Chromium-based) CVE-2025-21408 Microsoft Edge (Chromium-based) Distant Code Execution Vulnerability Necessary
Microsoft Edge for iOS and Android CVE-2025-21253 Microsoft Edge for IOS and Android Spoofing Vulnerability Reasonable
Microsoft Excessive Efficiency Compute Pack (HPC) Linux Node Agent CVE-2025-21198 Microsoft Excessive Efficiency Compute (HPC) Pack Distant Code Execution Vulnerability Necessary
Microsoft Workplace CVE-2025-21392 Microsoft Workplace Distant Code Execution Vulnerability Necessary
Microsoft Workplace CVE-2025-21397 Microsoft Workplace Distant Code Execution Vulnerability Necessary
Microsoft Workplace Excel CVE-2025-21381 Microsoft Excel Distant Code Execution Vulnerability Crucial
Microsoft Workplace Excel CVE-2025-21394 Microsoft Excel Distant Code Execution Vulnerability Necessary
Microsoft Workplace Excel CVE-2025-21383 Microsoft Excel Info Disclosure Vulnerability Necessary
Microsoft Workplace Excel CVE-2025-21390 Microsoft Excel Distant Code Execution Vulnerability Necessary
Microsoft Workplace Excel CVE-2025-21386 Microsoft Excel Distant Code Execution Vulnerability Necessary
Microsoft Workplace Excel CVE-2025-21387 Microsoft Excel Distant Code Execution Vulnerability Necessary
Microsoft Workplace SharePoint CVE-2025-21400 Microsoft SharePoint Server Distant Code Execution Vulnerability Necessary
Microsoft PC Supervisor CVE-2025-21322 Microsoft PC Supervisor Elevation of Privilege Vulnerability Necessary
Microsoft Streaming Service CVE-2025-21375 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability Necessary
Microsoft Floor CVE-2025-21194 Microsoft Floor Safety Characteristic Bypass Vulnerability Necessary
Microsoft Home windows CVE-2025-21337 Home windows NTFS Elevation of Privilege Vulnerability Necessary
Open Supply Software program CVE-2023-32002 HackerOne: CVE-2023-32002 Node.js `Module._load()` coverage Distant Code Execution Vulnerability Necessary
Outlook for Android CVE-2025-21259 Microsoft Outlook Spoofing Vulnerability Necessary
Visible Studio CVE-2025-21206 Visible Studio Installer Elevation of Privilege Vulnerability Necessary
Visible Studio Code CVE-2025-24039 Visible Studio Code Elevation of Privilege Vulnerability Necessary
Visible Studio Code CVE-2025-24042 Visible Studio Code JS Debug Extension Elevation of Privilege Vulnerability Necessary
Home windows Ancillary Perform Driver for WinSock CVE-2025-21418 Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability Necessary
Home windows CoreMessaging CVE-2025-21358 Home windows Core Messaging Elevation of Privileges Vulnerability Necessary
Home windows CoreMessaging CVE-2025-21184 Home windows Core Messaging Elevation of Privileges Vulnerability Necessary
Home windows DHCP Shopper CVE-2025-21179 DHCP Shopper Service Denial of Service Vulnerability Necessary
Home windows DHCP Server CVE-2025-21379 DHCP Shopper Service Distant Code Execution Vulnerability Crucial
Home windows Disk Cleanup Instrument CVE-2025-21420 Home windows Disk Cleanup Instrument Elevation of Privilege Vulnerability Necessary
Home windows DWM Core Library CVE-2025-21414 Home windows Core Messaging Elevation of Privileges Vulnerability Necessary
Home windows Installer CVE-2025-21373 Home windows Installer Elevation of Privilege Vulnerability Necessary
Home windows Web Connection Sharing (ICS) CVE-2025-21216 Web Connection Sharing (ICS) Denial of Service Vulnerability Necessary
Home windows Web Connection Sharing (ICS) CVE-2025-21212 Web Connection Sharing (ICS) Denial of Service Vulnerability Necessary
Home windows Web Connection Sharing (ICS) CVE-2025-21352 Web Connection Sharing (ICS) Denial of Service Vulnerability Necessary
Home windows Web Connection Sharing (ICS) CVE-2025-21254 Web Connection Sharing (ICS) Denial of Service Vulnerability Necessary
Home windows Kerberos CVE-2025-21350 Home windows Kerberos Denial of Service Vulnerability Necessary
Home windows Kernel CVE-2025-21359 Home windows Kernel Safety Characteristic Bypass Vulnerability Necessary
Home windows LDAP – Light-weight Listing Entry Protocol CVE-2025-21376 Home windows Light-weight Listing Entry Protocol (LDAP) Distant Code Execution Vulnerability Crucial
Home windows Message Queuing CVE-2025-21181 Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability Necessary
Home windows NTLM CVE-2025-21377 NTLM Hash Disclosure Spoofing Vulnerability Necessary
Home windows Distant Desktop Providers CVE-2025-21349 Home windows Distant Desktop Configuration Service Tampering Vulnerability Necessary
Home windows Resilient File System (ReFS) Deduplication Service CVE-2025-21183 Home windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability Necessary
Home windows Resilient File System (ReFS) Deduplication Service CVE-2025-21182 Home windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability Necessary
Home windows Routing and Distant Entry Service (RRAS) CVE-2025-21410 Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability Necessary
Home windows Routing and Distant Entry Service (RRAS) CVE-2025-21208 Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability Necessary
Home windows Setup Recordsdata Cleanup CVE-2025-21419 Home windows Setup Recordsdata Cleanup Elevation of Privilege Vulnerability Necessary
Home windows Storage CVE-2025-21391 Home windows Storage Elevation of Privilege Vulnerability Necessary
Home windows Telephony Server CVE-2025-21201 Home windows Telephony Server Distant Code Execution Vulnerability Necessary
Home windows Telephony Service CVE-2025-21407 Home windows Telephony Service Distant Code Execution Vulnerability Necessary
Home windows Telephony Service CVE-2025-21406 Home windows Telephony Service Distant Code Execution Vulnerability Necessary
Home windows Telephony Service CVE-2025-21200 Home windows Telephony Service Distant Code Execution Vulnerability Necessary
Home windows Telephony Service CVE-2025-21371 Home windows Telephony Service Distant Code Execution Vulnerability Necessary
Home windows Telephony Service CVE-2025-21190 Home windows Telephony Service Distant Code Execution Vulnerability Necessary
Home windows Replace Stack CVE-2025-21347 Home windows Deployment Providers Denial of Service Vulnerability Necessary
Home windows Win32 Kernel Subsystem CVE-2025-21367 Home windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Necessary

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles