Microsoft January 2025 Patch Tuesday

    Published: 2025-01-14. Last Updated: 2025-01-14 18:40:40 UTC
    by Renato Marinho (Version: 1)
    0 comment(s)

    This month's Microsoft patch update addresses a total of 209 vulnerabilities, including 12 classified as critical. Among these, 3 vulnerabilities have been actively exploited in the wild, and 5 have been disclosed prior to the patch release, marking them as zero-days. The updates span various components, with significant attention required for vulnerabilities that could lead to privilege escalation and remote code execution. Users and administrators are strongly advised to prioritize the application of these patches to safeguard against potential threats and maintain system integrity.

    Noteworthy Vulnerabilities:

    Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability (CVE-2025-21333) along with CVE-2025-21334 and CVE-2025-21335 are a serious security issue that has been exploited in the wild, although it has not been publicly disclosed. This vulnerability has a CVSS score of 7.8 and is rated as Important due to its potential impact, which allows an attacker to gain SYSTEM privileges through elevation of privilege. The vulnerability affects the Windows Hyper-V NT Kernel Integration VSP, and successful exploitation could lead to significant security breaches. Users and administrators are advised to apply any available patches or mitigation strategies to protect against potential attacks leveraging this vulnerability.

    Microsoft Access Remote Code Execution Vulnerability (CVE-2025-21186) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8, though it is not currently being exploited in the wild. This vulnerability allows for remote code execution, where an attacker can execute arbitrary code on a victim's machine by convincing them, through social engineering, to download and open a specially crafted file. Despite the attack vector being local, the term "Remote" in the title refers to the attacker's location. The vulnerability poses a significant risk as it could lead to unauthorized code execution on affected systems. The recommended remediation involves applying the update that blocks potentially malicious extensions from being sent via email, thereby mitigating the risk of exploitation.

    Windows App Package Installer Elevation of Privilege Vulnerability (CVE-2025-21275) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8. Although it has not been exploited in the wild, this vulnerability poses a significant risk as it allows an attacker to gain SYSTEM privileges through elevation of privilege. The vulnerability affects the Windows App Package Installer, and successful exploitation could lead to unauthorized access and control over affected systems. Users and administrators are advised to apply necessary patches and follow security best practices to mitigate potential risks associated with this vulnerability.

    Microsoft Access Remote Code Execution Vulnerability (CVE-2025-21366) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8, although it is not currently exploited in the wild. This vulnerability allows for remote code execution, where an attacker can execute arbitrary code on a victim's system by convincing them to download and open a specially crafted file, despite the attack vector being local. The vulnerability is mitigated by updates that block potentially malicious extensions from being sent via email, thereby preventing the execution of harmful code.

    Microsoft Access Remote Code Execution Vulnerability (CVE-2025-21395) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 7.8, though it is not currently being exploited in the wild. This vulnerability allows for remote code execution, where an attacker, located remotely, can execute arbitrary code on a victim's machine by convincing them to download and open a specially crafted file, despite the attack vector being local. The vulnerability is mitigated by an update that blocks potentially malicious extensions from being sent via email, thereby preventing the execution of harmful code.

    Windows Themes Spoofing Vulnerability (CVE-2025-21308) is a disclosed zero-day vulnerability with a severity rating of Important and a CVSS score of 6.5, though it is not currently exploited in the wild. This spoofing vulnerability requires user interaction, where an attacker must convince a user to load and manipulate a malicious file, typically through enticements in emails or instant messages. Systems that have disabled NTLM are not affected, and mitigation strategies include applying group policies to block NTLM hashes. Specifically, enabling the policy to restrict NTLM traffic to remote servers can mitigate this issue for remote SMB location clients or servers. This vulnerability highlights the importance of secure configurations and user awareness to prevent potential exploitation.

    Windows OLE Remote Code Execution Vulnerability (CVE-2025-21298) is a critical vulnerability with a CVSS score of 9.8, which has not been exploited in the wild nor disclosed publicly, making it a potential zero-day threat. This vulnerability allows for remote code execution, posing a significant risk if exploited. An attacker could leverage this vulnerability in an email attack scenario by sending a specially crafted email to a victim using an affected version of Microsoft Outlook. The attack could be triggered either by the victim opening the email or by the Outlook application displaying a preview of it, potentially allowing the attacker to execute arbitrary code on the victim's machine. Object Linking and Embedding (OLE), the technology involved, facilitates embedding and linking to documents and other objects, which is central to this vulnerability's exploitation method.

    Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability (CVE-2025-21307) is a critical vulnerability with a CVSS score of 9.8, which has not been exploited in the wild nor disclosed publicly as a zero-day. This vulnerability allows an unauthenticated attacker to execute remote code by sending specially crafted packets to a Windows Pragmatic General Multicast (PGM) open socket on the server, without requiring any user interaction. The vulnerability is only exploitable if there is a program actively listening on a PGM port. To mitigate this risk, it is recommended to protect access to any open PGM ports at the network level, such as using a firewall, and to avoid exposing a PGM receiver to the public internet.

    This summary of Microsoft's monthly updates highlights critical vulnerabilities requiring immediate attention. Notably, the Windows Hyper-V NT Kernel Integration VSP vulnerabilities (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) are being actively exploited, posing significant risks through privilege elevation. Users should prioritize patching these vulnerabilities to prevent potential system breaches. Additionally, the Windows OLE and RMCAST vulnerabilities, both with a CVSS score of 9.8, present severe remote code execution threats. Although not currently exploited, they demand urgent mitigation to safeguard systems. Applying patches and implementing network-level protections are crucial steps to mitigate these risks effectively.

    January 2025 Security Updates

    January 2025 Security Updates

    Description
    CVE Disclosed Exploited Exploitability (old versions) current version Severity CVSS Base (AVG) CVSS Temporal (AVG)
    .NET Elevation of Privilege Vulnerability
    CVE-2025-21173 No No - - Important 7.3 6.4
    .NET Remote Code Execution Vulnerability
    CVE-2025-21171 No No - - Important 7.5 6.5
    .NET and Visual Studio Remote Code Execution Vulnerability
    CVE-2025-21172 No No - - Important 7.5 6.5
    .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
    CVE-2025-21176 No No - - Important 8.8 7.7
    Active Directory Domain Services Elevation of Privilege Vulnerability
    CVE-2025-21293 No No - - Important 8.8 7.7
    Active Directory Federation Server Spoofing Vulnerability
    CVE-2025-21193 No No - - Important 6.5 5.7
    Azure Marketplace SaaS Resources Information Disclosure Vulnerability
    CVE-2025-21380 No No - - Critical 8.8 7.9
    BranchCache Remote Code Execution Vulnerability
    CVE-2025-21296 No No - - Critical 7.5 6.5
    Cert CC: CVE-2024-7344 Howyar Taiwan Secure Boot Bypass
    CVE-2024-7344 No No - - Important 6.7 5.8
    GDI+ Remote Code Execution Vulnerability
    CVE-2025-21338 No No - - Important 7.8 6.8
    GitHub: CVE-2024-50338 Malformed URL allows information disclosure through git-credential-manager
    CVE-2024-50338 No No - - Important 7.4 6.4
    IP Helper Denial of Service Vulnerability
    CVE-2025-21231 No No - - Important 7.5 6.5
    Internet Explorer Remote Code Execution Vulnerability
    CVE-2025-21326 No No - - Important 7.8 6.8
    MapUrlToZone Security Feature Bypass Vulnerability
    CVE-2025-21268 No No - - Important 4.3 3.9
    CVE-2025-21219 No No - - Important 4.3 3.8
    CVE-2025-21329 No No - - Important 4.3 3.8
    CVE-2025-21328 No No - - Important 4.3 3.8
    CVE-2025-21189 No No - - Important 4.3 3.9
    CVE-2025-21332 No No - - Important 4.3 3.8
    Microsoft Access Remote Code Execution Vulnerability
    CVE-2025-21366 Yes No - - Important 7.8 6.8
    CVE-2025-21395 Yes No - - Important 7.8 6.8
    CVE-2025-21186 Yes No - - Important 7.8 6.8
    Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
    CVE-2025-21360 No No - - Important 7.8 7.1
    Microsoft Brokering File System Elevation of Privilege Vulnerability
    CVE-2025-21315 No No - - Important 7.8 6.8
    CVE-2025-21372 No No - - Important 7.8 6.8
    Microsoft COM for Windows Elevation of Privilege Vulnerability
    CVE-2025-21281 No No - - Important 7.8 6.8
    Microsoft DWM Core Library Elevation of Privilege Vulnerability
    CVE-2025-21304 No No - - Important 7.8 6.8
    Microsoft Digest Authentication Remote Code Execution Vulnerability
    CVE-2025-21294 No No - - Critical 8.1 7.1
    Microsoft Excel Remote Code Execution Vulnerability
    CVE-2025-21354 No No - - Critical 7.8 6.8
    CVE-2025-21362 No No - - Critical 7.8 7.1
    Microsoft Excel Security Feature Bypass Vulnerability
    CVE-2025-21364 No No - - Important 7.8 6.8
    Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
    CVE-2025-21251 No No - - Important 7.5 6.5
    CVE-2025-21270 No No - - Important 7.5 6.5
    CVE-2025-21277 No No - - Important 7.5 6.5
    CVE-2025-21285 No No - - Important 7.5 6.5
    CVE-2025-21289 No No - - Important 7.5 6.5
    CVE-2025-21290 No No - - Important 7.5 6.5
    CVE-2025-21230 No No - - Important 7.5 6.5
    Microsoft Message Queuing Information Disclosure Vulnerability
    CVE-2025-21220 No No - - Important 7.5 6.5
    Microsoft Office OneNote Remote Code Execution Vulnerability
    CVE-2025-21402 No No - - Important 7.8 7.1
    Microsoft Office Remote Code Execution Vulnerability
    CVE-2025-21365 No No - - Important 7.8 6.8
    Microsoft Office Security Feature Bypass Vulnerability
    CVE-2025-21346 No No - - Important 7.1 6.2
    Microsoft Office Visio Remote Code Execution Vulnerability
    CVE-2025-21345 No No - - Important 7.8 6.8
    CVE-2025-21356 No No - - Important 7.8 6.8
    Microsoft Outlook Remote Code Execution Vulnerability
    CVE-2025-21357 No No - - Important 6.7 5.8
    CVE-2025-21361 No No - - Important 7.8 7.1
    Microsoft Power Automate Remote Code Execution Vulnerability
    CVE-2025-21187 No No - - Important 7.8 6.8
    Microsoft Purview Information Disclosure Vulnerability
    CVE-2025-21385 No No - - Critical 8.8 7.7
    Microsoft SharePoint Server Remote Code Execution Vulnerability
    CVE-2025-21344 No No - - Important 7.8 7.1
    CVE-2025-21348 No No - - Important 7.2 6.3
    Microsoft SharePoint Server Spoofing Vulnerability
    CVE-2025-21393 No No - - Important 6.3 5.5
    Microsoft Word Remote Code Execution Vulnerability
    CVE-2025-21363 No No - - Important 7.8 7.1
    On-Premises Data Gateway Information Disclosure Vulnerability
    CVE-2025-21403 No No - - Important 6.4 5.9
    SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
    CVE-2025-21295 No No - - Critical 8.1 7.1
    Secure Boot Security Feature Bypass Vulnerability
    CVE-2025-21215 No No - - Important 4.6 4.0
    CVE-2025-21211 No No - - Important 6.8 5.9
    CVE-2025-21213 No No - - Important 4.6 4.0
    Visual Studio Elevation of Privilege Vulnerability
    CVE-2025-21405 No No - - Important 7.3 6.4
    Visual Studio Remote Code Execution Vulnerability
    CVE-2025-21178 No No - - Important 8.8 7.7
    Windows App Package Installer Elevation of Privilege Vulnerability
    CVE-2025-21275 Yes No - - Important 7.8 6.8
    Windows BitLocker Information Disclosure Vulnerability
    CVE-2025-21210 No No - - Important 4.2 3.7
    CVE-2025-21214 No No - - Important 4.2 3.7
    Windows COM Server Information Disclosure Vulnerability
    CVE-2025-21272 No No - - Important 6.5 5.7
    CVE-2025-21288 No No - - Important 6.5 5.7
    Windows CSC Service Elevation of Privilege Vulnerability
    CVE-2025-21378 No No - - Important 7.8 6.8
    Windows CSC Service Information Disclosure Vulnerability
    CVE-2025-21374 No No - - Important 5.5 4.8
    Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
    CVE-2025-21271 No No - - Important 7.8 6.8
    Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability
    CVE-2025-21207 No No - - Important 7.5 6.5
    Windows Cryptographic Information Disclosure Vulnerability
    CVE-2025-21336 No No - - Important 5.6 4.9
    Windows Digital Media Elevation of Privilege Vulnerability
    CVE-2025-21249 No No - - Important 6.6 5.8
    CVE-2025-21255 No No - - Important 6.6 5.8
    CVE-2025-21258 No No - - Important 6.6 5.8
    CVE-2025-21260 No No - - Important 6.6 5.8
    CVE-2025-21263 No No - - Important 6.6 5.8
    CVE-2025-21265 No No - - Important 6.6 5.8
    CVE-2025-21327 No No - - Important 6.6 5.8
    CVE-2025-21341 No No - - Important 6.6 5.8
    CVE-2025-21226 No No - - Important 6.6 5.8
    CVE-2025-21227 No No - - Important 6.6 5.8
    CVE-2025-21228 No No - - Important 6.6 5.8
    CVE-2025-21229 No No - - Important 6.6 5.8
    CVE-2025-21232 No No - - Important 6.6 5.8
    CVE-2025-21256 No No - - Important 6.6 5.8
    CVE-2025-21261 No No - - Important 6.6 5.8
    CVE-2025-21310 No No - - Important 6.6 5.8
    CVE-2025-21324 No No - - Important 6.6 5.8
    Windows Direct Show Remote Code Execution Vulnerability
    CVE-2025-21291 No No - - Important 8.8 7.7
    Windows Event Tracing Denial of Service Vulnerability
    CVE-2025-21274 No No - - Important 5.5 4.8
    Windows Geolocation Service Information Disclosure Vulnerability
    CVE-2025-21301 No No - - Important 6.5 5.7
    Windows Graphics Component Elevation of Privilege Vulnerability
    CVE-2025-21382 No No - - Important 7.8 6.8
    Windows HTML Platforms Security Feature Bypass Vulnerability
    CVE-2025-21269 No No - - Important 4.3 3.8
    Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
    CVE-2025-21335 No Yes - - Important 7.8 6.8
    CVE-2025-21333 No Yes - - Important 7.8 6.8
    CVE-2025-21334 No Yes - - Important 7.8 6.8
    Windows Installer Elevation of Privilege Vulnerability
    CVE-2025-21287 No No - - Important 7.8 7.2
    CVE-2025-21331 No No - - Important 7.3 6.4
    Windows Kerberos Denial of Service Vulnerability
    CVE-2025-21218 No No - - Important 7.5 6.5
    Windows Kerberos Information Disclosure Vulnerability
    CVE-2025-21242 No No - - Important 5.9 5.2
    Windows Kerberos Security Feature Bypass Vulnerability
    CVE-2025-21299 No No - - Important 7.1 6.2
    Windows Kernel Memory Information Disclosure Vulnerability
    CVE-2025-21316 No No - - Important 5.5 4.8
    CVE-2025-21318 No No - - Important 5.5 4.8
    CVE-2025-21319 No No - - Important 5.5 4.8
    CVE-2025-21320 No No - - Important 5.5 4.8
    CVE-2025-21321 No No - - Important 5.5 4.8
    CVE-2025-21317 No No - - Important 5.5 4.8
    CVE-2025-21323 No No - - Important 5.5 4.8
    Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
    CVE-2025-21224 No No - - Important 8.1 7.1
    Windows MapUrlToZone Denial of Service Vulnerability
    CVE-2025-21276 No No - - Important 7.5 6.5
    Windows NTLM Spoofing Vulnerability
    CVE-2025-21217 No No - - Important 6.5 5.7
    Windows NTLM V1 Elevation of Privilege Vulnerability
    CVE-2025-21311 No No - - Critical 9.8 8.5
    Windows OLE Remote Code Execution Vulnerability
    CVE-2025-21298 No No - - Critical 9.8 8.5
    Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
    CVE-2025-21234 No No - - Important 7.8 6.8
    CVE-2025-21235 No No - - Important 7.8 6.8
    Windows Recovery Environment Agent Elevation of Privilege Vulnerability
    CVE-2025-21202 No No - - Important 6.1 5.3
    Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
    CVE-2025-21307 No No - - Critical 9.8 8.5
    Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
    CVE-2025-21278 No No - - Important 6.2 5.4
    CVE-2025-21225 No No - - Important 5.9 5.2
    Windows Remote Desktop Services Remote Code Execution Vulnerability
    CVE-2025-21297 No No - - Critical 8.1 7.1
    CVE-2025-21309 No No - - Critical 8.1 7.1
    Windows Remote Desktop Services Denial of Service Vulnerability
    CVE-2025-21330 No No - - Important 7.5 6.5
    Windows Search Service Elevation of Privilege Vulnerability
    CVE-2025-21292 No No - - Important 8.8 7.7
    Windows Security Account Manager (SAM) Denial of Service Vulnerability
    CVE-2025-21313 No No - - Important 6.5 5.7
    Windows Smart Card Reader Information Disclosure Vulnerability
    CVE-2025-21312 No No - - Important 2.4 2.1
    Windows SmartScreen Spoofing Vulnerability
    CVE-2025-21314 No No - - Important 6.5 5.7
    Windows Telephony Service Remote Code Execution Vulnerability
    CVE-2025-21411 No No - - Important 8.8 7.7
    CVE-2025-21413 No No - - Important 8.8 7.7
    CVE-2025-21233 No No - - Important 8.8 7.7
    CVE-2025-21236 No No - - Important 8.8 7.7
    CVE-2025-21237 No No - - Important 8.8 7.7
    CVE-2025-21239 No No - - Important 8.8 7.7
    CVE-2025-21241 No No - - Important 8.8 7.7
    CVE-2025-21243 No No - - Important 8.8 7.7
    CVE-2025-21244 No No - - Important 8.8 7.7
    CVE-2025-21248 No No - - Important 8.8 7.7
    CVE-2025-21252 No No - - Important 8.8 7.7
    CVE-2025-21266 No No - - Important 8.8 7.7
    CVE-2025-21282 No No - - Important 8.8 7.7
    CVE-2025-21302 No No - - Important 8.8 7.7
    CVE-2025-21303 No No - - Important 8.8 7.7
    CVE-2025-21306 No No - - Important 8.8 7.7
    CVE-2025-21273 No No - - Important 8.8 7.7
    CVE-2025-21286 No No - - Important 8.8 7.7
    CVE-2025-21305 No No - - Important 8.8 7.7
    CVE-2025-21339 No No - - Important 8.8 7.7
    CVE-2025-21246 No No - - Important 8.8 7.7
    CVE-2025-21417 No No - - Important 8.8 7.7
    CVE-2025-21250 No No - - Important 8.8 7.7
    CVE-2025-21240 No No - - Important 8.8 7.7
    CVE-2025-21238 No No - - Important 8.8 7.7
    CVE-2025-21223 No No - - Important 8.8 7.7
    CVE-2025-21409 No No - - Important 8.8 7.7
    CVE-2025-21245 No No - - Important 8.8 7.7
    Windows Themes Spoofing Vulnerability
    CVE-2025-21308 Yes No - - Important 6.5 5.7
    Windows Virtual Trusted Platform Module Denial of Service Vulnerability
    CVE-2025-21280 No No - - Important 5.5 4.8
    CVE-2025-21284 No No - - Important 5.5 4.8
    Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability
    CVE-2025-21370 No No - - Important 7.8 6.8
    Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability
    CVE-2025-21340 No No - - Important 5.5 4.8
    Windows WLAN AutoConfig Service Information Disclosure Vulnerability
    CVE-2025-21257 No No - - Important 5.5 4.8
    Windows Web Threat Defense User Service Information Disclosure Vulnerability
    CVE-2025-21343 No No - - Important 7.5 6.5
    Windows upnphost.dll Denial of Service Vulnerability
    CVE-2025-21389 No No - - Important 7.5 6.5
    CVE-2025-21300 No No - - Important 7.5 6.5

    --
    Renato Marinho
    LinkedIn|Twitter

    Keywords:
    0 comment(s)

      Comments


      Diary Archives