Microsoft February 2025 Patch Tuesday fixes 4 zero-days, 55 flaws

by Wire Tech

Today is Microsoft's February 2025 Patch Tuesday, which includes security updates for 55 flaws, including four zero-day vulnerabilities, with two actively exploited in attacks.

This Patch Tuesday also fixes three "Critical" vulnerabilities, all remote code execution vulnerabilities.

The number of bugs in each vulnerability category is listed below:

  • 19 Elevation of Privilege Vulnerabilities
  • 2 Security Feature Bypass Vulnerabilities
  • 22 Remote Code Execution Vulnerabilities
  • 1 Information Disclosure Vulnerabilities
  • 9 Denial of Service Vulnerabilities
  • 3 Spoofing Vulnerabilities

The above numbers do not include a critical Microsoft Dynamics 365 Sales elevation of privileges flaw and 10 Microsoft Edge vulnerabilities fixed on February 6.

To learn more about the non-security updates released today, you can review our dedicated articles on the Windows 11 KB5051987 & KB5051989 cumulative updates and the Windows 10 KB5051974 update.

Two actively exploited zero-day disclosed

This month's Patch Tuesday fixes two actively exploited and two publicly exposed zero-day vulnerabilities.

Microsoft classifies a zero-day flaw as one that is publicly disclosed or actively exploited while no official fix is available.

The actively exploited zero-day vulnerability in today's updates are:

CVE-2025-21391 – Windows Storage Elevation of Privilege Vulnerability

Microsoft has fixed an actively exploited elevation of privileges vulnerability that can be used to delete files.

"An attacker would only be able to delete targeted files on a system," reads Microsoft's advisory.

"This vulnerability does not allow disclosure of any confidential information, but could allow an attacker to delete data that could include data that results in the service being unavailable," continued Microsoft.

No information has been released about how this flaw was exploited in attacks and who disclosed it.

CVE-2025-21418 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

The second actively exploited vulnerability allows threat actors to gain SYSTEM privileges in Windows.

It is unknown how it was used in attacks, and Microsoft says this flaw was disclosed anonymously.

The publicly disclosed zero-days are:

CVE-2025-21194 – Microsoft Surface Security Feature Bypass Vulnerability

Microsoft says that this flaw is a hypervisor vulnerability that allows attacks to bypass UEFI and compromise the secure kernel.

"This Hypervisor vulnerability relates to Virtual Machines within a Unified Extensible Firmware Interface (UEFI) host machine," explains Microsoft's advisory.

"On some specific hardware it might be possible to bypass the UEFI, which could lead to the compromise of the hypervisor and the secure kernel."

Microsoft says that Francisco Falcón and Iván Arce of Quarkslab discovered the vulnerability.

While Microsoft did not share many details about the flaw, it is likely connected to the PixieFail flaws disclosed by the researchers last month.

PixieFail is a set of nine vulnerabilities that impact the IPv6 network protocol stack of Tianocore's EDK II, which is used by Microsoft Surface and the company's hypervisor products.

CVE-2025-21377 – NTLM Hash Disclosure Spoofing Vulnerability

Microsoft fixed a publicly disclosed bug that exposes a Window user's NTLM hashes, allowing a remote attacker to potentially log in as the user.

"Minimal interaction with a malicious file by a user such as selecting (single-click), inspecting (right-click), or performing an action other than opening or executing the file could trigger this vulnerability." explains Microsoft's advisory.

While Microsoft has not shared many details about the flaw, it likely acts like other NTLM hash disclosure flaws, where simply interacting with a file rather than opening it could cause Windows to remotely connect to a remote share. When doing so, an NTLM negotiation passes the user's NTLM hash to the remote server, which the attacker can collect.

These NTLM hashes can then be cracked to get the plain-text password or used in pass-the-hash attacks.

Microsoft says this flaw was discovered by Owen Cheung, Ivan Sheung, and Vincent Yau with Cathay Pacific, Yorick Koster of Securify B.V., and Blaz Satler with 0patch by ACROS Security.

Recent updates from other companies

Other vendors who released updates or advisories in February 2025 include:

The February 2025 Patch Tuesday Security Updates

Below is the complete list of resolved vulnerabilities in the February 2025 Patch Tuesday updates.

To access the full description of each vulnerability and the systems it affects, you can view the full report here.

TagCVE IDCVE TitleSeverity
Active Directory Domain ServicesCVE-2025-21351Windows Active Directory Domain Services API Denial of Service VulnerabilityImportant
Azure Network WatcherCVE-2025-21188Azure Network Watcher VM Extension Elevation of Privilege VulnerabilityImportant
Microsoft AutoUpdate (MAU)CVE-2025-24036Microsoft AutoUpdate (MAU) Elevation of Privilege VulnerabilityImportant
Microsoft Digest AuthenticationCVE-2025-21368Microsoft Digest Authentication Remote Code Execution VulnerabilityImportant
Microsoft Digest AuthenticationCVE-2025-21369Microsoft Digest Authentication Remote Code Execution VulnerabilityImportant
Microsoft Dynamics 365 SalesCVE-2025-21177Microsoft Dynamics 365 Sales Elevation of Privilege VulnerabilityCritical
Microsoft Edge (Chromium-based)CVE-2025-21267Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow
Microsoft Edge (Chromium-based)CVE-2025-21279Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21342Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-0445Chromium: CVE-2025-0445 Use after free in V8Unknown
Microsoft Edge (Chromium-based)CVE-2025-0451Chromium: CVE-2025-0451 Inappropriate implementation in Extensions APIUnknown
Microsoft Edge (Chromium-based)CVE-2025-0444Chromium: CVE-2025-0444 Use after free in SkiaUnknown
Microsoft Edge (Chromium-based)CVE-2025-21283Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-21404Microsoft Edge (Chromium-based) Spoofing VulnerabilityLow
Microsoft Edge (Chromium-based)CVE-2025-21408Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Microsoft Edge for iOS and AndroidCVE-2025-21253Microsoft Edge for IOS and Android Spoofing VulnerabilityModerate
Microsoft High Performance Compute Pack (HPC) Linux Node AgentCVE-2025-21198Microsoft High Performance Compute (HPC) Pack Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-21392Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-21397Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21381Microsoft Excel Remote Code Execution VulnerabilityCritical
Microsoft Office ExcelCVE-2025-21394Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21383Microsoft Excel Information Disclosure VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21390Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21386Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office ExcelCVE-2025-21387Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft Office SharePointCVE-2025-21400Microsoft SharePoint Server Remote Code Execution VulnerabilityImportant
Microsoft PC ManagerCVE-2025-21322Microsoft PC Manager Elevation of Privilege VulnerabilityImportant
Microsoft Streaming ServiceCVE-2025-21375Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityImportant
Microsoft SurfaceCVE-2025-21194Microsoft Surface Security Feature Bypass VulnerabilityImportant
Microsoft WindowsCVE-2025-21337Windows NTFS Elevation of Privilege VulnerabilityImportant
Open Source SoftwareCVE-2023-32002HackerOne: CVE-2023-32002 Node.js `Module._load()` policy Remote Code Execution VulnerabilityImportant
Outlook for AndroidCVE-2025-21259Microsoft Outlook Spoofing VulnerabilityImportant
Visual StudioCVE-2025-21206Visual Studio Installer Elevation of Privilege VulnerabilityImportant
Visual Studio CodeCVE-2025-24039Visual Studio Code Elevation of Privilege VulnerabilityImportant
Visual Studio CodeCVE-2025-24042Visual Studio Code JS Debug Extension Elevation of Privilege VulnerabilityImportant
Windows Ancillary Function Driver for WinSockCVE-2025-21418Windows Ancillary Function Driver for WinSock Elevation of Privilege VulnerabilityImportant
Windows CoreMessagingCVE-2025-21358Windows Core Messaging Elevation of Privileges VulnerabilityImportant
Windows CoreMessagingCVE-2025-21184Windows Core Messaging Elevation of Privileges VulnerabilityImportant
Windows DHCP ClientCVE-2025-21179DHCP Client Service Denial of Service VulnerabilityImportant
Windows DHCP ServerCVE-2025-21379DHCP Client Service Remote Code Execution VulnerabilityCritical
Windows Disk Cleanup ToolCVE-2025-21420Windows Disk Cleanup Tool Elevation of Privilege VulnerabilityImportant
Windows DWM Core LibraryCVE-2025-21414Windows Core Messaging Elevation of Privileges VulnerabilityImportant
Windows InstallerCVE-2025-21373Windows Installer Elevation of Privilege VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21216Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21212Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21352Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows Internet Connection Sharing (ICS)CVE-2025-21254Internet Connection Sharing (ICS) Denial of Service VulnerabilityImportant
Windows KerberosCVE-2025-21350Windows Kerberos Denial of Service VulnerabilityImportant
Windows KernelCVE-2025-21359Windows Kernel Security Feature Bypass VulnerabilityImportant
Windows LDAP – Lightweight Directory Access ProtocolCVE-2025-21376Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityCritical
Windows Message QueuingCVE-2025-21181Microsoft Message Queuing (MSMQ) Denial of Service VulnerabilityImportant
Windows NTLMCVE-2025-21377NTLM Hash Disclosure Spoofing VulnerabilityImportant
Windows Remote Desktop ServicesCVE-2025-21349Windows Remote Desktop Configuration Service Tampering VulnerabilityImportant
Windows Resilient File System (ReFS) Deduplication ServiceCVE-2025-21183Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege VulnerabilityImportant
Windows Resilient File System (ReFS) Deduplication ServiceCVE-2025-21182Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-21410Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Routing and Remote Access Service (RRAS)CVE-2025-21208Windows Routing and Remote Access Service (RRAS) Remote Code Execution VulnerabilityImportant
Windows Setup Files CleanupCVE-2025-21419Windows Setup Files Cleanup Elevation of Privilege VulnerabilityImportant
Windows StorageCVE-2025-21391Windows Storage Elevation of Privilege VulnerabilityImportant
Windows Telephony ServerCVE-2025-21201Windows Telephony Server Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21407Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21406Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21200Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21371Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Telephony ServiceCVE-2025-21190Windows Telephony Service Remote Code Execution VulnerabilityImportant
Windows Update StackCVE-2025-21347Windows Deployment Services Denial of Service VulnerabilityImportant
Windows Win32 Kernel SubsystemCVE-2025-21367Windows Win32 Kernel Subsystem Elevation of Privilege VulnerabilityImportant

Related Articles:

Microsoft January 2025 Patch Tuesday fixes 8 zero-days, 159 flaws

Windows 10 KB5051974 update force installs new Microsoft Outlook app

Windows 10 KB5049981 update released with new BYOVD blocklist

Windows 10 KB5048652 update fixes new motherboard activation bug

Microsoft shares workaround for Windows security update issues

________________________________________________________________________________________________________________________________
Original Article Published at Bleeping Computer
________________________________________________________________________________________________________________________________

You may also like

Leave a Comment

Unlock the Power of Technology with Tech-Wire: The Ultimate Resource for Computing, Cybersecurity, and Mobile Technology Insights

Copyright @2023 All Right Reserved