Microsoft February 2025 Patch Tuesday
This month, Microsoft has released patches addressing a total of 141 vulnerabilities. Among these, 4 are classified as critical, highlighting the potential for significant impact if exploited. Notably, 2 vulnerabilities are currently being exploited in the wild, underscoring the urgency for immediate updates. Additionally, 1 vulnerability has been disclosed prior to this patch cycle, marking it as a zero-day. Users are strongly advised to prioritize these updates to safeguard their systems against potential threats.
Significant Vulnerabilities
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability (CVE-2025-21418)
This vulnerability, identified as CVE-2025-21418, has a severity rating of Important with a CVSS score of 7.8. It is currently being exploited in the wild but has not been publicly disclosed, making it a significant concern for affected systems. The vulnerability allows an attacker to gain SYSTEM privileges, thereby elevating their access and control over the compromised system. Immediate attention and remediation are advised to mitigate the risk posed by this vulnerability.
Windows Storage Elevation of Privilege Vulnerability (CVE-2025-21391)
This is a disclosed vulnerability with a severity rating of Important and a CVSS score of 7.1, which is currently being exploited in the wild. This vulnerability allows an attacker to elevate their privileges to delete targeted files on a system, significantly impacting the integrity and availability of the system without compromising confidentiality. The exploitation of this vulnerability can lead to the deletion of critical data, potentially rendering services unavailable. Despite its exploitation, it has not been publicly disclosed as a zero-day, and users are advised to implement appropriate security measures to mitigate its impact.
NTLM Hash Disclosure Spoofing Vulnerability (CVE-2025-21377)
This is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 6.5, though it is not currently exploited in the wild. This vulnerability can lead to a total loss of confidentiality by allowing an attacker to obtain a user's NTLMv2 hash, which could be used to authenticate as the user. Exploitation requires minimal user interaction, such as selecting or inspecting a malicious file. It affects all supported versions of Microsoft Windows, and despite the retirement of Internet Explorer 11 and the deprecation of Microsoft Edge Legacy, updates are necessary due to the continued use of the MSHTML and EdgeHTML platforms in various applications. To ensure full protection, users are advised to install both Security Only updates and IE Cumulative updates.
Microsoft Dynamics 365 Sales Elevation of Privilege Vulnerability (CVE-2025-21177)
This vulnerability, identified as CVE-2025-21177, has not been exploited in the wild nor disclosed publicly, classifying it as a non-zero-day. It carries a severity rating of Critical with a CVSS score of 8.7, indicating a significant risk of elevation of privilege if exploited. Although the vulnerability could potentially allow attackers to gain unauthorized access and elevate their privileges within the Microsoft Dynamics 365 Sales environment, Microsoft has fully mitigated the issue, requiring no action from users. This CVE serves to enhance transparency regarding cloud service vulnerabilities.
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability (CVE-2025-21376)
This is a critical vulnerability with a CVSS score of 8.1, which has not been exploited in the wild nor disclosed publicly, thus not classified as a zero-day. This vulnerability allows for remote code execution, posing a significant threat if exploited. An unauthenticated attacker could exploit this vulnerability by sending a specially crafted request to a vulnerable LDAP server, potentially causing a buffer overflow. The attack complexity is high, as successful exploitation requires the attacker to win a race condition. Mitigation efforts should focus on securing LDAP servers and monitoring for unusual activity to prevent potential exploitation.
Microsoft Excel Remote Code Execution Vulnerability (CVE-2025-21381)
This vulnerability, identified as CVE-2025-21381, has not been exploited in the wild nor disclosed publicly, making it a non-zero-day threat. It carries a severity rating of Critical with a CVSS score of 7.8, indicating a significant risk of remote code execution. Despite the CVSS metric indicating a local attack vector, the vulnerability allows an attacker to execute code remotely by convincing a user, through social engineering, to download and open a specially crafted file. The attack can be executed locally, with the Preview Pane serving as a potential attack vector. Users are advised to exercise caution when opening files from untrusted sources and to apply any available security updates to mitigate this risk.
DHCP Client Service Remote Code Execution Vulnerability (CVE-2025-21379)
This vulnerability, identified as CVE-2025-21379, has not been exploited in the wild nor disclosed publicly, classifying it as a non-zero-day threat. It carries a severity rating of Critical with a CVSS score of 7.1, indicating a significant risk of remote code execution. The vulnerability requires a high attack complexity, necessitating a machine-in-the-middle (MITM) attack where the attacker must intercept the logical network path between the target and the resource. The attack vector is adjacent, meaning it is limited to systems on the same network segment, such as those connected to the same network switch or virtual network. This limitation prevents the attack from being executed across multiple networks, such as a WAN.
Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability (CVE-2025-21198)
is a critical security flaw with a CVSS score of 9.0, rated as Important, and is currently neither exploited in the wild nor publicly disclosed. This vulnerability allows for remote code execution, requiring an attacker to have low privileges and access to the network connecting the targeted HPC clusters and nodes. The attack vector is adjacent, meaning it relies on intra-net or private network access rather than exposure to the public internet. Exploitation involves sending a specially crafted HTTPS request to the head node or Linux compute node, potentially allowing the attacker to execute code on other clusters or nodes connected to the targeted head node. The scope of the attack is changed, indicating that successful exploitation could lead to broader impacts beyond the initially compromised system.
Windows Telephony Service Remote Code Execution Vulnerability (CVE-2025-21190)
This is a significant security issue with a CVSS score of 8.8, classified as Important. Although it has not been exploited in the wild or disclosed publicly, this vulnerability poses a risk of remote code execution. An attacker could exploit it by deceiving a user into sending a request to a malicious server, which could then return harmful data leading to arbitrary code execution on the user's system. The attack vector is network-based, requiring user interaction, as the attacker needs a client to connect to the malicious server to execute code on the client system.
Windows Telephony Service Remote Code Execution Vulnerability (CVE-2025-21200)
This is a significant security issue with a CVSS score of 8.8, rated as Important, though it has not been exploited in the wild nor disclosed publicly, thus not classified as a zero-day. This vulnerability allows for remote code execution, where an attacker could potentially trick a user into sending a request to a malicious server. The server could then return malicious data, leading to arbitrary code execution on the user's system. The attack vector is network-based, requiring user interaction, as the client must connect to a malicious server, which could enable the attacker to execute code on the client machine. Mitigation strategies should focus on user awareness and network security measures to prevent such exploitations.
This summary of Microsoft's monthly updates highlights several critical vulnerabilities, emphasizing the need for immediate attention to certain threats. The Windows Ancillary Function Driver for WinSock vulnerability (CVE-2025-21418) is currently being exploited and poses a significant risk due to its potential for SYSTEM privilege escalation. Users should prioritize patching this vulnerability. Additionally, the Windows Storage vulnerability (CVE-2025-21391) is actively exploited, risking data integrity and availability. The NTLM Hash Disclosure vulnerability (CVE-2025-21377), a zero-day, threatens confidentiality and requires prompt updates. Other critical vulnerabilities, such as those affecting Microsoft Dynamics 365 Sales and Windows LDAP, though not exploited, demand vigilance and timely updates to prevent potential exploitation. Users are advised to prioritize these updates and enhance security measures to mitigate risks effectively.
February 2025 Security Updates
February 2025 Security Updates
Description | |||||||
---|---|---|---|---|---|---|---|
CVE | Disclosed | Exploited | Exploitability (old versions) | current version | Severity | CVSS Base (AVG) | CVSS Temporal (AVG) |
-- no title -- | |||||||
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability | |||||||
CVE-2025-21188 | No | No | - | - | Important | 6.0 | 5.2 |
Chromium: CVE-2025-0444 Use after free in Skia | |||||||
CVE-2025-0444 | No | No | - | - | - | ||
Chromium: CVE-2025-0445 Use after free in V8 | |||||||
CVE-2025-0445 | No | No | - | - | - | ||
Chromium: CVE-2025-0451 Inappropriate implementation in Extensions API | |||||||
CVE-2025-0451 | No | No | - | - | - | ||
DHCP Client Service Denial of Service Vulnerability | |||||||
CVE-2025-21179 | No | No | - | - | Important | 4.8 | 4.2 |
DHCP Client Service Remote Code Execution Vulnerability | |||||||
CVE-2025-21379 | No | No | - | - | Critical | 7.1 | 6.2 |
HackerOne: CVE-2023-32002 Node.js `Module._load()` policy Remote Code Execution Vulnerability | |||||||
CVE-2023-32002 | No | No | - | - | Important | ||
Internet Connection Sharing (ICS) Denial of Service Vulnerability | |||||||
CVE-2025-21352 | No | No | - | - | Important | 6.5 | 5.7 |
CVE-2025-21212 | No | No | - | - | Important | 6.5 | 5.7 |
CVE-2025-21216 | No | No | - | - | Important | 6.5 | 5.7 |
CVE-2025-21254 | No | No | - | - | Important | 6.5 | 5.7 |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | |||||||
CVE-2025-21375 | No | No | - | - | Important | 7.8 | 6.8 |
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | |||||||
CVE-2025-24036 | No | No | - | - | Important | 7.0 | 6.1 |
Microsoft Digest Authentication Remote Code Execution Vulnerability | |||||||
CVE-2025-21368 | No | No | - | - | Important | 8.8 | 7.7 |
CVE-2025-21369 | No | No | - | - | Important | 8.8 | 7.7 |
Microsoft Dynamics 365 Sales Elevation of Privilege Vulnerability | |||||||
CVE-2025-21177 | No | No | - | - | Critical | 8.7 | 7.6 |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | |||||||
CVE-2025-21342 | No | No | Less Likely | Less Likely | Important | 8.8 | 7.7 |
CVE-2025-21279 | No | No | - | - | Important | 6.5 | 6.2 |
CVE-2025-21283 | No | No | Less Likely | Less Likely | Important | 6.5 | 5.9 |
CVE-2025-21408 | No | No | - | - | Important | 8.8 | 7.7 |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||||
CVE-2025-21267 | No | No | Less Likely | Less Likely | Low | 4.4 | 4.0 |
CVE-2025-21404 | No | No | Less Likely | Less Likely | Low | 4.3 | 3.8 |
Microsoft Edge for IOS and Android Spoofing Vulnerability | |||||||
CVE-2025-21253 | No | No | Less Likely | Less Likely | Moderate | 5.3 | 4.8 |
Microsoft Excel Information Disclosure Vulnerability | |||||||
CVE-2025-21383 | No | No | - | - | Important | 7.8 | 6.8 |
Microsoft Excel Remote Code Execution Vulnerability | |||||||
CVE-2025-21381 | No | No | - | - | Critical | 7.8 | 6.8 |
CVE-2025-21386 | No | No | - | - | Important | 7.8 | 6.8 |
CVE-2025-21387 | No | No | - | - | Important | 7.8 | 6.8 |
CVE-2025-21390 | No | No | - | - | Important | 7.8 | 6.8 |
CVE-2025-21394 | No | No | - | - | Important | 7.8 | 6.8 |
Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability | |||||||
CVE-2025-21198 | No | No | - | - | Important | 9.0 | 7.8 |
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | |||||||
CVE-2025-21181 | No | No | - | - | Important | 7.5 | 6.5 |
Microsoft Office Remote Code Execution Vulnerability | |||||||
CVE-2025-21392 | No | No | - | - | Important | 7.8 | 6.8 |
CVE-2025-21397 | No | No | - | - | Important | 7.8 | 6.8 |
Microsoft Outlook Spoofing Vulnerability | |||||||
CVE-2025-21259 | No | No | - | - | Important | 5.3 | 4.6 |
Microsoft PC Manager Elevation of Privilege Vulnerability | |||||||
CVE-2025-21322 | No | No | - | - | Important | 7.8 | 6.8 |
Microsoft SharePoint Server Remote Code Execution Vulnerability | |||||||
CVE-2025-21400 | No | No | - | - | Important | 8.0 | 7.0 |
Microsoft Surface Security Feature Bypass Vulnerability | |||||||
CVE-2025-21194 | Yes | No | - | - | Important | 7.1 | 6.2 |
NTLM Hash Disclosure Spoofing Vulnerability | |||||||
CVE-2025-21377 | Yes | No | - | - | Important | 6.5 | 6.0 |
Visual Studio Code Elevation of Privilege Vulnerability | |||||||
CVE-2025-24039 | No | No | - | - | Important | 7.3 | 6.4 |
Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability | |||||||
CVE-2025-24042 | No | No | - | - | Important | 7.3 | 6.4 |
Visual Studio Installer Elevation of Privilege Vulnerability | |||||||
CVE-2025-21206 | No | No | - | - | Important | 7.3 | 6.4 |
Windows Active Directory Domain Services API Denial of Service Vulnerability | |||||||
CVE-2025-21351 | No | No | - | - | Important | 7.5 | 6.5 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | |||||||
CVE-2025-21418 | No | Yes | - | - | Important | 7.8 | 7.2 |
Windows Core Messaging Elevation of Privileges Vulnerability | |||||||
CVE-2025-21358 | No | No | - | - | Important | 7.8 | 6.8 |
CVE-2025-21184 | No | No | - | - | Important | 7.0 | 6.1 |
CVE-2025-21414 | No | No | - | - | Important | 7.0 | 6.1 |
Windows Deployment Services Denial of Service Vulnerability | |||||||
CVE-2025-21347 | No | No | - | - | Important | 6.0 | 5.2 |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability | |||||||
CVE-2025-21420 | No | No | - | - | Important | 7.8 | 6.8 |
Windows Installer Elevation of Privilege Vulnerability | |||||||
CVE-2025-21373 | No | No | - | - | Important | 7.8 | 6.8 |
Windows Kerberos Denial of Service Vulnerability | |||||||
CVE-2025-21350 | No | No | - | - | Important | 5.9 | 5.2 |
Windows Kernel Security Feature Bypass Vulnerability | |||||||
CVE-2025-21359 | No | No | - | - | Important | 7.8 | 6.8 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | |||||||
CVE-2025-21376 | No | No | - | - | Critical | 8.1 | 7.1 |
Windows NTFS Elevation of Privilege Vulnerability | |||||||
CVE-2025-21337 | No | No | - | - | Important | 3.3 | 2.9 |
Windows Remote Desktop Configuration Service Tampering Vulnerability | |||||||
CVE-2025-21349 | No | No | - | - | Important | 6.8 | 5.9 |
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | |||||||
CVE-2025-21182 | No | No | - | - | Important | 7.4 | 6.4 |
CVE-2025-21183 | No | No | - | - | Important | 7.4 | 6.4 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | |||||||
CVE-2025-21208 | No | No | - | - | Important | 8.8 | 7.7 |
CVE-2025-21410 | No | No | - | - | Important | 8.8 | 7.7 |
Windows Setup Files Cleanup Elevation of Privilege Vulnerability | |||||||
CVE-2025-21419 | No | No | - | - | Important | 7.1 | 6.6 |
Windows Storage Elevation of Privilege Vulnerability | |||||||
CVE-2025-21391 | No | Yes | - | - | Important | 7.1 | 6.6 |
Windows Telephony Server Remote Code Execution Vulnerability | |||||||
CVE-2025-21201 | No | No | - | - | Important | 8.8 | 7.7 |
Windows Telephony Service Remote Code Execution Vulnerability | |||||||
CVE-2025-21406 | No | No | - | - | Important | 8.8 | 7.7 |
CVE-2025-21407 | No | No | - | - | Important | 8.8 | 7.7 |
CVE-2025-21190 | No | No | - | - | Important | 8.8 | 7.7 |
CVE-2025-21200 | No | No | - | - | Important | 8.8 | 7.7 |
CVE-2025-21371 | No | No | - | - | Important | 8.8 | 7.7 |
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | |||||||
CVE-2025-21367 | No | No | - | - | Important | 7.8 | 6.8 |
Comments