Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest August 2025 Patch Tuesday Report
August 13, 2025
|
21m

Breaking Down the Latest August 2025 Patch Tuesday Report


A person examines business graphs with a magnifying glass beside the title "Patch Tuesday August 2025" on a red background.

Microsoft has rolled out its August 2025 Patch Tuesday security updates, addressing 107 vulnerabilities across Windows, Office, Exchange Server, Azure, SQL Server, and other products. This month's release brings critical fixes for remote code execution flaws and addresses one zero-day vulnerability that has been publicly disclosed.

The 107 vulnerabilities break down as follows: 13 rated Critical, 91 Important, 1 Moderate, and 1 Low severity. Among the critical issues are 9 remote code execution bugs that could allow attackers to execute malicious code on affected systems, along with 1 elevation of privilege flaw, 2 information disclosure vulnerabilities, and 1 spoofing vulnerability.

This August release is notable for addressing CVE-2025-53779, a Windows Kerberos elevation of privilege vulnerability that was publicly disclosed before patches became available. While rated as moderate severity, this zero-day could enable authenticated attackers to achieve full domain compromise in Active Directory environments running Windows Server 2025.

The vulnerability landscape this month is dominated by remote code execution flaws, with 35 RCE vulnerabilities patched across the Microsoft ecosystem. Elevation of privilege issues follow closely with 42 bugs addressed, highlighting ongoing challenges in preventing unauthorized privilege escalation. Additional fixes target 16 information disclosure vulnerabilities, 10 spoofing flaws, 5 denial of service issues, and 1 tampering vulnerability.

Key products receiving security updates include Windows operating systems, Microsoft Office applications, Exchange Server, Azure services, SQL Server, Windows Hyper-V, and Microsoft Edge. Critical vulnerabilities span core Windows components like the Graphics Component, DirectX Graphics Kernel, GDI+, and Microsoft Message Queuing (MSMQ), requiring immediate attention from system administrators.

Among the critical highlights are CVE-2025-50165 affecting the Windows Graphics Component with a CVSS score of 9.8, multiple MSMQ remote code execution flaws, and several Office application vulnerabilities that could enable code execution through malicious documents. Azure environments should pay particular attention to CVE-2025-53781, a critical information disclosure bug in Azure Virtual Machines.

In this comprehensive analysis, we'll examine the zero-day threat alongside the most critical security issues addressed this month. Our breakdown will cover severity ratings, exploitation vectors, and remediation guidance to help prioritize patching efforts. Whether managing on-premises infrastructure or cloud-based services, applying these August security updates remains essential for maintaining robust defensive postures against evolving cyber threats.

Key Highlights - Patch Tuesday August 2025

In August's Patch Tuesday, Microsoft addressed 107 flaws, including one zero-day vulnerability that has been publicly disclosed. This update included patches across categories like remote code execution, elevation of privilege, information disclosure, spoofing, denial of service, and tampering vulnerabilities.

The key affected products in this release span Microsoft's extensive ecosystem, including Windows, Office, Exchange Server, Azure, SQL Server, Windows Hyper-V, Microsoft Edge, and other critical infrastructure components. It is crucial for administrators and end users to apply these security updates promptly to protect their systems from these vulnerabilities.

Key Highlights are:

  1. Total Flaws and Zero-Day Vulnerabilities: This update resolves 107 total bugs, with one publicly disclosed zero-day vulnerability affecting Windows Kerberos authentication.

  2. Critical Flaws: Among the patches, 13 critical flaws were fixed, including multiple remote code execution vulnerabilities in Windows Graphics Component, DirectX Graphics Kernel, GDI+, Microsoft Message Queuing (MSMQ), and Microsoft Office applications.

  3. Variety of Vulnerability Types: The vulnerabilities addressed include 35 Remote Code Execution vulnerabilities, 42 Elevation of Privilege vulnerabilities, 16 Information Disclosure vulnerabilities, 10 Spoofing vulnerabilities, 5 Denial of Service vulnerabilities, and 1 Tampering vulnerability.

  4. Zero-Day Threat: The publicly disclosed zero-day vulnerability CVE-2025-53779 affects Windows Kerberos and could allow authenticated attackers to achieve full domain compromise in Active Directory environments running Windows Server 2025.

  5. Critical-Rated Bugs: Other critical-rated bugs include CVE-2025-50165 in Windows Graphics Component with a CVSS score of 9.8, multiple MSMQ remote code execution flaws, CVE-2025-53766 in GDI+, and several Office application vulnerabilities enabling code execution through malicious documents.

  6. Non-Critical Notables: Important issues include elevation of privilege vulnerabilities in Windows NTLM (CVE-2025-53778), Exchange Server hybrid deployment flaws, multiple Azure service vulnerabilities, and numerous Windows kernel and driver privilege escalation bugs across various system components.

This August Patch Tuesday demonstrates Microsoft's continued efforts to address vulnerabilities across its comprehensive product portfolio. Apply these updates to close security gaps before threats can exploit them in enterprise and cloud environments.

Zero-day Vulnerabilities Patched in August 2025

In August 2025, Microsoft addressed one zero-day vulnerability in the Patch Tuesday release. This vulnerability is notable because it was publicly disclosed before a patch was made available, posing an immediate risk to affected systems.

CVE-2025-53779 (Windows Kerberos Elevation of Privilege Vulnerability):

This vulnerability allows an authenticated attacker to elevate privileges within a Windows Kerberos authentication environment. Rated as Moderate severity by Microsoft with a CVSS v3 base score of 7.2, this issue specifically affects Windows Server 2025 implementations.

The vulnerability, dubbed "BadSuccessor" by security researcher Yuval Gordon from Akamai, was initially disclosed on May 21, 2025. It targets the Delegated Managed Service Account (dMSA) configuration within Active Directory environments, exploiting weaknesses in how Kerberos handles credential management for service accounts.

To successfully exploit CVE-2025-53779, an attacker must have pre-existing control of two critical attributes within the dMSA configuration: msds-groupMSAMembership, which determines authorized users for the managed service account, and msds-ManagedAccountPrecededByLink, which contains the list of users the dMSA can act on behalf of.

While the exploit requires authenticated access with specific Active Directory permissions, successful exploitation could enable an attacker to achieve full domain compromise and potentially extend control across the entire Active Directory forest. This makes it particularly dangerous as the final component in a multi-stage attack chain.

The vulnerability specifically affects organizations running Windows Server 2025, as the msds-ManagedAccountPrecededByLink attribute was first implemented in this version. Microsoft has only published patches for Windows Server 2025, emphasizing the importance of maintaining current operating system versions for comprehensive security coverage.

The public disclosure of this zero-day underscores the critical need for immediate patching, especially in environments where attackers may have already gained initial access and are seeking to escalate privileges for lateral movement and persistent access.

Zero-day Vulnerabilities Patched in August 2025

CVE ID
Description
CVSSv3
Severity
CVE-2025-53779
Windows Kerberos Elevation of Privilege Vulnerability
7.2
Moderate

Critical Vulnerabilities Patched in August 2025

Microsoft addressed 13 critical vulnerabilities in the August 2025 Patch Tuesday release, with the majority being remote code execution flaws that pose severe risks if left unaddressed. These critical issues span core Windows components, Office applications, and Azure services, requiring immediate attention from system administrators.

Windows Graphics Component RCE Enables Remote Code Execution

CVE-2025-50165 scores a concerning 9.8 CVSS rating for its threat to the Windows Graphics Component via remote code execution. This vulnerability affects Windows 11 24H2 and Server 2025, allowing attackers to achieve code execution through malicious JPEG files without requiring user interaction.

The attack vector involves delivering specially crafted JPEG files that could be embedded within Office documents, websites, or email attachments. The malformed images exploit an untrusted pointer dereference in the Windows Graphics Component, potentially granting attackers SYSTEM-level privileges. While not wormable, this vulnerability provides a valuable initial foothold for sophisticated attacks targeting graphics processing functionality.

GDI+ Remote Code Execution Threatens Graphics Processing

CVE-2025-53766 represents a critical remote code execution vulnerability in Windows GDI+ with a CVSS score of 9.8. This flaw affects how GDI+ interprets metafiles used for vector graphics storage, enabling attackers to achieve code execution via heap-based buffer overflow without requiring privileges or user interaction.

The most concerning attack path involves uploading malicious metafiles to Windows machines running web services. Organizations running custom ASP.NET applications with file upload capabilities face particular risk from attackers wielding malicious WMF files. Notably, patches are available for Server 2008 but not Server 2012, creating potential coverage gaps in some environments.

DirectX Graphics Kernel Vulnerability Enables Kernel-Level Access

CVE-2025-50176 targets the DirectX Graphics Kernel through type confusion vulnerabilities, potentially allowing execution in kernel context. Microsoft rates this vulnerability as "Exploitation More Likely," indicating heightened risk for active targeting by threat actors.

The attack leverages type confusion where the kernel receives pointers expecting one object type but actually referencing another, similar to providing incorrect context to trusted systems. Successful exploitation could grant attackers kernel-level privileges, representing a significant escalation opportunity for malicious actors.

Microsoft Message Queuing RCE Vulnerabilities Enable Remote Attacks

Four critical vulnerabilities affect Microsoft Message Queuing (MSMQ): CVE-2025-50177, CVE-2025-53143, CVE-2025-53144, and CVE-2025-53145. These use-after-free flaws allow unauthenticated remote code execution when attackers send crafted MSMQ packets to vulnerable servers.

CVE-2025-50177 receives the highest CVSS score of 8.1 and is rated as "Exploitation More Likely," while the others score 8.8 but are considered "Exploitation Less Likely." All vulnerabilities require attackers to win race conditions during exploitation, adding complexity but not eliminating the significant risk to messaging infrastructure.

Microsoft Office RCE Flaws Target Document Processing

Multiple critical Office vulnerabilities enable remote code execution through malicious documents. CVE-2025-53731 and CVE-2025-53740 affect general Microsoft Office functionality, while CVE-2025-53733 and CVE-2025-53784 specifically target Microsoft Word processing.

These use-after-free vulnerabilities allow unauthenticated attackers to achieve remote code execution when users open specially crafted documents. The attack vectors emphasize the ongoing risks from document-based attacks and the importance of maintaining current Office security updates.

Windows NTLM Elevation of Privilege Enables System Compromise

CVE-2025-53778 represents a critical elevation of privilege vulnerability in Windows NTLM authentication with a CVSS score of 8.8. This improper authentication flaw allows authenticated attackers to elevate privileges over network connections, potentially gaining SYSTEM-level access.

This marks the second critical NTLM elevation of privilege vulnerability in 2025, following CVE-2025-21311 from the January release, highlighting persistent challenges in NTLM security implementations.

Azure Infrastructure Vulnerabilities Affect Cloud Services

Azure environments face multiple critical threats this month. CVE-2025-53781 affects Azure Virtual Machines through information disclosure vulnerabilities that could leak sensitive data, while CVE-2025-49707 enables spoofing attacks against Azure Virtual Machine infrastructure.

CVE-2025-53793 targets Azure Stack Hub with information disclosure flaws, and CVE-2025-48807 affects Windows Hyper-V through improper endpoint restriction vulnerabilities enabling remote code execution in virtualized environments.

These critical Azure vulnerabilities underscore the importance of maintaining current security updates across hybrid and cloud infrastructure deployments, particularly in virtualization platforms that form the backbone of modern IT environments.

Critical Vulnerabilities Patched in August 2025

CVE ID
Description
CVSSv3
Severity
CVE-2025-50165
Windows Graphics Component Remote Code Execution Vulnerability
9.8
Critical
CVE-2025-53766
GDI+ Remote Code Execution Vulnerability
9.8
Critical
CVE-2025-53778
Windows NTLM Elevation of Privilege Vulnerability
8.8
Critical
CVE-2025-53731
Microsoft Office Remote Code Execution Vulnerability
8.4
Critical
CVE-2025-53733
Microsoft Word Remote Code Execution Vulnerability
8.4
Critical
CVE-2025-53740
Microsoft Office Remote Code Execution Vulnerability
8.4
Critical
CVE-2025-53784
Microsoft Word Remote Code Execution Vulnerability
8.4
Critical
CVE-2025-50177
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-49707
Azure Virtual Machines Spoofing Vulnerability
7.9
Critical
CVE-2025-50176
DirectX Graphics Kernel Remote Code Execution Vulnerability
7.8
Critical
CVE-2025-53781
Azure Virtual Machines Information Disclosure Vulnerability
7.7
Critical
CVE-2025-48807
Windows Hyper-V Remote Code Execution Vulnerability
7.5
Critical
CVE-2025-53793
Azure Stack Hub Information Disclosure Vulnerability
7.5
Critical

Vulnerabilities by Category

In total, 107 vulnerabilities were addressed in August's Patch Tuesday. Elevation of privilege bugs accounted for the largest portion of the flaws fixed, with 42 occurrences. Remote code execution vulnerabilities followed closely as the second most common vulnerability type patched by Microsoft, occurring 35 times. The least common vulnerability category was tampering, with only 1 such flaw patched in August. Please refer to the below breakdown for complete details on all categories of vulnerabilities:

Here is the breakdown of the categories patched this month:

1 . Elevation of Privilege – 42

2. Remote Code Execution – 35

3. Information Disclosure – 16

4. Spoofing – 10

5. Denial of Service – 5

6 . Tampering – 1

The dominance of elevation of privilege vulnerabilities reflects ongoing challenges in preventing unauthorized privilege escalation across Microsoft's product ecosystem. These 42 EoP flaws span critical Windows components including Win32k, Windows Kernel, Ancillary Function Drivers, and various system services, providing numerous potential pathways for attackers to gain elevated system access.

Remote code execution vulnerabilities represent the second-largest category with 35 instances, affecting core applications and services including Microsoft Office, Exchange Server, Windows Routing and Remote Access Service (RRAS), Microsoft Message Queuing (MSMQ), and graphics components. The high volume of RCE flaws underscores the continued targeting of code execution pathways by threat actors.

Information disclosure vulnerabilities, while less frequent at 16 instances, affect sensitive system components including Windows NTFS, Azure services, and various Windows drivers. Spoofing vulnerabilities round out the significant categories with 10 patches addressing authentication and identity verification weaknesses across Microsoft products.

The relatively low count of denial of service (5) and tampering (1) vulnerabilities suggests these attack vectors are either less commonly discovered or pose lower overall risk compared to privilege escalation and code execution threats that dominate this month's security landscape.

List of Products Patched in August 2025 Patch Tuesday Report

Microsoft's August 2025 Patch Tuesday includes updates for a broad range of its products, applications, and services. Here are the applications and product components that have received patches:

Product Name
No. of Vulnerabilities Patched
Windows
49
Microsoft Office
18
Microsoft Edge (Chromium-based)
10
Azure
8
Microsoft SQL Server
5
Windows Hyper-V
4
Microsoft Exchange Server
4
Windows Message Queuing (MSMQ)
4
Windows Routing and Remote Access Service (RRAS)
3
Microsoft Dynamics 365
2
Windows Push Notifications Apps
2
Microsoft 365 Copilot's Business Chat
2
Azure Stack Hub
2
Windows Ancillary Function Driver for WinSock
1
Desktop Windows Manager
1
Windows Graphics Component
1
DirectX Graphics Kernel
1
Windows GDI+
1
Windows NTLM
1
Windows Kerberos
1
Microsoft Teams
1
Windows Subsystem for Linux
1
Windows StateRepository API
1
Azure Portal
1
Azure OpenAI
1
Azure File Sync
1
Web Deploy
1
GitHub Copilot and Visual Studio
1
Windows Security App
1
Windows File Explorer
1
Windows Remote Desktop Services
1
Windows Connected Devices Platform Service
1
Windows Storage Port Driver
1
Windows Local Security Authority Subsystem Service (LSASS)
1
Kernel Transaction Manager
1
Microsoft Brokering File System
1
Kernel Streaming WOW Thunk Service Driver
1
Windows PrintWorkflowUserSvc
1
Windows NT OS Kernel
1
Windows Media
1
Windows Installer
1
Windows Cloud Files Mini Filter Driver
1
Windows SMB
1
Windows Distributed Transaction Coordinator
1
Remote Access Point-to-Point Protocol (PPP) EAP-TLS
1
Windows NTFS
1

Summary tables

Apps vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
No
No
8.2
Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
No
No
6.5

Azure vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Azure OpenAI Elevation of Privilege Vulnerability
No
No
10
Azure Portal Elevation of Privilege Vulnerability
No
No
9.1
Azure Virtual Machines Spoofing Vulnerability
No
No
7.9
Microsoft Azure File Sync Elevation of Privilege Vulnerability
No
No
7.8
Azure Virtual Machines Information Disclosure Vulnerability
No
No
7.7
Azure Stack Hub Information Disclosure Vulnerability
No
No
7.5
Azure Stack Hub Information Disclosure Vulnerability
No
No
4.4

Browser vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability
No
No
4.3
Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability
No
No
4.3
Chromium: CVE-2025-8583 Inappropriate implementation in Permissions
No
No
N/A
Chromium: CVE-2025-8582 Insufficient validation of untrusted input in DOM
No
No
N/A
Chromium: CVE-2025-8581 Inappropriate implementation in Extensions
No
No
N/A
Chromium: CVE-2025-8580 Inappropriate implementation in Filesystems
No
No
N/A
Chromium: CVE-2025-8579 Inappropriate implementation in Gemini Live in Chrome
No
No
N/A
Chromium: CVE-2025-8578 Use after free in Cast
No
No
N/A
Chromium: CVE-2025-8577 Inappropriate implementation in Picture In Picture
No
No
N/A
Chromium: CVE-2025-8576 Use after free in Extensions
No
No
N/A

Developer Tools vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Web Deploy Remote Code Execution Vulnerability
No
No
8.8
GitHub Copilot and Visual Studio Remote Code Execution Vulnerability
No
No
7.8

Device Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Teams Remote Code Execution Vulnerability
No
No
7.5

ESU Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8.8
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8.8
Windows NTLM Elevation of Privilege Vulnerability
No
No
8.8
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
No
No
8.1
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8
Win32k Elevation of Privilege Vulnerability
No
No
8
Windows Push Notifications Apps Elevation of Privilege Vulnerability
No
No
7.8
Windows Push Notifications Apps Elevation of Privilege Vulnerability
No
No
7.8
Windows Push Notifications Apps Elevation of Privilege Vulnerability
No
No
7.8
Windows Push Notifications Apps Elevation of Privilege Vulnerability
No
No
7.8
Windows Kernel Elevation of Privilege Vulnerability
No
No
7.8
Windows Installer Elevation of Privilege Vulnerability
No
No
7.8
Windows Hyper-V Elevation of Privilege Vulnerability
No
No
7.8
Windows Hyper-V Elevation of Privilege Vulnerability
No
No
7.8
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7.8
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7.8
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
No
No
7.8
Desktop Windows Manager Remote Code Execution Vulnerability
No
No
7.8
Desktop Windows Manager Elevation of Privilege Vulnerability
No
No
7.8
Windows Remote Desktop Services Denial of Service Vulnerability
No
No
7.5
Microsoft Windows File Explorer Spoofing Vulnerability
No
No
7.5
Win32k Elevation of Privilege Vulnerability
No
No
7.3
Remote Access Point-to-Point Protocol (PPP) EAP-TLS Elevation of Privilege Vulnerability
No
No
7.3
Windows NTFS Information Disclosure Vulnerability
No
No
7
Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
No
No
7
Windows Hyper-V Elevation of Privilege Vulnerability
No
No
7
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
No
No
7
DirectX Graphics Kernel Elevation of Privilege Vulnerability
No
No
7
Windows Graphics Component Elevation of Privilege Vulnerability
No
No
6.7
Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability
No
No
6.5
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
5.7
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
5.7
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
5.7
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
5.7
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
5.7
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
No
No
5.7
NT OS Kernel Information Disclosure Vulnerability
No
No
5.5

ESU Windows Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
GDI+ Remote Code Execution Vulnerability
No
No
9.8

Microsoft Dynamics vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
No
No
6.5
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
No
No
5.4

Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft SharePoint Remote Code Execution Vulnerability
No
No
8.8
Microsoft Word Remote Code Execution Vulnerability
No
No
8.4
Microsoft Word Remote Code Execution Vulnerability
No
No
8.4
Microsoft Office Remote Code Execution Vulnerability
No
No
8.4
Microsoft Office Remote Code Execution Vulnerability
No
No
8.4
Microsoft Word Remote Code Execution Vulnerability
No
No
7.8
Microsoft PowerPoint Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Visio Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Visio Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft SharePoint Elevation of Privilege Vulnerability
No
No
7.1
Microsoft Word Information Disclosure Vulnerability
No
No
6.8

Open Source Software vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability
No
No
7

SQL Server vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft SQL Server Elevation of Privilege Vulnerability
No
No
8.8
Microsoft SQL Server Elevation of Privilege Vulnerability
No
No
8.8
Microsoft SQL Server Elevation of Privilege Vulnerability
No
No
8.8
Microsoft SQL Server Elevation of Privilege Vulnerability
No
No
8.8
Microsoft SQL Server Elevation of Privilege Vulnerability
No
No
8.8

Server Software vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability
No
No
8
Microsoft Exchange Server Information Disclosure Vulnerability
No
No
7.5
Microsoft Exchange Server Tampering Vulnerability
No
No
6.5
Microsoft Exchange Server Spoofing Vulnerability
No
No
5.3
Microsoft Exchange Server Spoofing Vulnerability
No
No
5.3

Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Graphics Component Remote Code Execution Vulnerability
No
No
9.8
Remote Desktop Spoofing Vulnerability
No
No
9.1
Windows Media Remote Code Execution Vulnerability
No
No
8.8
Windows StateRepository API Server file Elevation of Privilege Vulnerability
No
No
7.8
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
No
No
7.8
Windows Kernel Elevation of Privilege Vulnerability
No
No
7.8
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
No
No
7.8
Win32k Elevation of Privilege Vulnerability
No
No
7.8
DirectX Graphics Kernel Remote Code Execution Vulnerability
No
No
7.8
Windows SMB Remote Code Execution Vulnerability
No
No
7.5
Windows Hyper-V Remote Code Execution Vulnerability
No
No
7.5
Windows Kerberos Elevation of Privilege Vulnerability
No
Yes
7.2
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
No
No
7
Microsoft Brokering File System Elevation of Privilege Vulnerability
No
No
7
Windows Hyper-V Denial of Service Vulnerability
No
No
6.8
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
No
No
6.5
DirectX Graphics Kernel Denial of Service Vulnerability
No
No
6.5
Windows Storage Port Driver Information Disclosure Vulnerability
No
No
5.5
Windows Security App Spoofing Vulnerability
No
No
5.5

Bottom Line

Microsoft's August 2025 Patch Tuesday addressed 107 vulnerabilities, including one publicly disclosed zero-day vulnerability affecting Windows Kerberos authentication and 13 critical security flaws impacting Windows, Office, Azure, and other key products.

This release saw a broad scope of vulnerabilities addressed, with elevation of privilege issues being most prevalent at 42 instances, followed by remote code execution vulnerabilities with 35 patches issued. The lone zero-day, CVE-2025-53779, affects Windows Kerberos and could enable authenticated attackers to achieve full domain compromise in Active Directory environments.

Critical vulnerabilities this month include multiple remote code execution flaws in Windows Graphics Component, GDI+, DirectX Graphics Kernel, and Microsoft Message Queuing services, each representing significant threats to system security. Additionally, critical issues were addressed in Microsoft Office applications, Azure Virtual Machines, and Windows Hyper-V infrastructure.

The extensive patch load stresses the importance of continuous vulnerability management and prompt deployment of security updates to counter sophisticated multi-stage attacks targeting enterprise networks. Organizations should prioritize remediation efforts for the publicly disclosed zero-day and critical remote code execution vulnerabilities.

We aim to keep readers informed each month in our Patch Tuesday reports. Please follow our website thesecmaster.com or subscribe to our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram to receive similar updates.

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Report

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe