Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest February 2025 Patch Tuesday Report
February 12, 2025
|
17m

Breaking Down the Latest February 2025 Patch Tuesday Report


Patch Tuesday February 2025

Microsoft has released its February 2025 Patch Tuesday security updates, addressing 55 vulnerabilities across Windows, Office, Exchange Server, Azure, Dynamics, and other products. This month's release includes fixes for four zero-day vulnerabilities, with two being actively exploited in the wild.

The February 2025 Patch Tuesday includes patches for 3 critical vulnerabilities and 52 rated as important. The most common vulnerability types addressed are remote code execution (22 bugs), elevation of privilege (19 bugs), denial of service (9 bugs), spoofing (3 bugs), security feature bypass (2 bugs), and information disclosure (1 bug).

The two actively exploited zero-days are:

  • CVE-2025-21391: A Windows Storage elevation of privilege vulnerability that could allow attackers to delete targeted files

  • CVE-2025-21418: A Windows Ancillary Function Driver for WinSock elevation of privilege vulnerability that could allow attackers to gain SYSTEM privileges

The two publicly disclosed zero-days are:

  • CVE-2025-21194: A Microsoft Surface security feature bypass vulnerability that could allow attackers to bypass UEFI and compromise the secure kernel

  • CVE-2025-21377: An NTLM hash disclosure spoofing vulnerability that could expose user credentials

Other critical vulnerabilities patched this month include remote code execution flaws in Windows LDAP (CVE-2025-21376), Windows DHCP Server (CVE-2025-21379), and Microsoft Excel (CVE-2025-21381).

Key products receiving security updates include Windows, Office, Microsoft Edge, Azure Network Watcher, Windows DHCP Client, Windows Message Queuing, Windows Resilient File System Deduplication Service, Windows CoreMessaging, Microsoft Surface, Microsoft High Performance Compute Pack Linux Node Agent, Visual Studio, and Microsoft PC Manager.

This report will analyze these vulnerabilities in detail, examining their potential impact and providing remediation advice to help organizations prioritize their patching efforts for February 2025.

Let me know if you would like me to modify any part of this introduction to better match the style of the example reports.

Key Highlights - Patch Tuesday February 2025

In February's Patch Tuesday, Microsoft addressed 55 flaws, including four zero-day vulnerabilities, with two of them actively exploited in the wild. This update included patches across categories like elevation of privilege, remote code execution, spoofing, denial of service, security feature bypass, and information disclosure vulnerabilities.

The key affected products in this release span across Microsoft's ecosystem, including Windows, Office, Exchange Server, Azure, Dynamics 365, and others. It is crucial for administrators and end users to apply these security updates promptly to protect their systems from these vulnerabilities.

Key Highlights are:

  1. Total Flaws and Zero-Day Vulnerabilities: The February update includes 55 flaws, with four zero-day vulnerabilities, two of which were actively exploited.

  2. Critical Flaws: Among the patches, three critical flaws were fixed, including a Windows LDAP remote code execution bug, a Windows DHCP Server remote code execution vulnerability, and a Microsoft Excel remote code execution vulnerability.

  3. Vulnerability Types: The vulnerabilities addressed include:

  • Remote Code Execution - 22

  • Elevation of Privilege - 19

  • Denial of Service - 9

  • Spoofing - 3

  • Security Feature Bypass - 2

  • Information Disclosure - 1

4. Actively Exploited Zero-Days: The actively exploited zero-day vulnerabilities patched include:

  • CVE-2025-21391: Windows Storage Elevation of Privilege Vulnerability

  • CVE-2025-21418: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

5. Critical-Rated Bugs: Other critical-rated bugs include:

  • CVE-2025-21376: Windows LDAP Remote Code Execution Vulnerability

  • CVE-2025-21379: DHCP Client Service Remote Code Execution Vulnerability

  • CVE-2025-21381: Microsoft Excel Remote Code Execution Vulnerability

6. Non-Critical Notables: Other major issues include remote code executions in Office, SharePoint, Windows Telephony Service components, plus information disclosure bugs and denial of service vulnerabilities across Windows components.

This February's Patch Tuesday highlights Microsoft's ongoing commitment to securing its wide range of products against ever-evolving cybersecurity threats.

Zero-day Vulnerabilities Patched in February 2025

Microsoft addressed four zero-day vulnerabilities in the February 2025 Patch Tuesday release. Two of these vulnerabilities were actively exploited in the wild prior to patches being made available. Let's examine each of these critical vulnerabilities:

CVE-2025-21391 - Windows Storage Elevation of Privilege Vulnerability

  • Vulnerability type: Elevation of Privilege

  • Affected product: Windows Storage

  • CVSS v3 base score: 7.1

  • Severity rating: Important

This vulnerability exists in Windows Storage, a core Windows feature that manages how data is stored on a computer. An attacker exploiting this vulnerability would only be able to delete targeted files on a system. According to Microsoft's advisory, while this vulnerability does not allow disclosure of any confidential information, it could enable an attacker to delete data that could result in service unavailability.

Microsoft has confirmed active exploitation of this vulnerability in the wild, though no information has been released about how this flaw was exploited in attacks or who disclosed it.

CVE-2025-21418 - Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

  • Vulnerability type: Elevation of Privilege

  • Affected product: Windows Ancillary Function Driver for WinSock

  • CVSS v3 base score: 7.8

  • Severity rating: Important

This vulnerability exists in the Windows Ancillary Function Driver for WinSock, a core system driver that provides low-level functionality to the WinSock API. Successful exploitation could allow an attacker to gain SYSTEM privileges on affected systems. Microsoft has confirmed this vulnerability is being actively exploited in the wild, though details about the exploitation have not been disclosed.

CVE-2025-21194 - Microsoft Surface Security Feature Bypass Vulnerability

  • Vulnerability type: Security Feature Bypass

  • Affected product: Microsoft Surface

  • CVSS v3 base score: 7.1

  • Severity rating: Important

This vulnerability is a hypervisor vulnerability that could allow attacks to bypass UEFI and compromise the secure kernel. According to Microsoft's advisory, "On some specific hardware it might be possible to bypass the UEFI, which could lead to the compromise of the hypervisor and the secure kernel." The vulnerability was discovered by Francisco Falcón and Iván Arce of Quarkslab and is likely connected to the PixieFail flaws disclosed by the researchers last month.

CVE-2025-21377 - NTLM Hash Disclosure Spoofing Vulnerability

  • Vulnerability type: Spoofing

  • Affected product: Windows NTLM

  • CVSS v3 base score: 6.5

  • Severity rating: Important

This publicly disclosed vulnerability could expose a Windows user's NTLM hashes, allowing a remote attacker to potentially log in as the user. Microsoft's advisory notes that "Minimal interaction with a malicious file by a user such as selecting (single-click), inspecting (right-click), or performing an action other than opening or executing the file could trigger this vulnerability."

The vulnerability likely acts like other NTLM hash disclosure flaws, where simply interacting with a file rather than opening it could cause Windows to remotely connect to a remote share. When doing so, an NTLM negotiation passes the user's NTLM hash to the remote server, which the attacker can collect. These NTLM hashes can then be cracked to obtain the plain-text password or used in pass-the-hash attacks.

This vulnerability was discovered by Owen Cheung, Ivan Sheung, and Vincent Yau with Cathay Pacific, Yorick Koster of Securify B.V., and Blaz Satler with 0patch by ACROS Security.

Based on the provided documents, I'll create a table summarizing the zero-day vulnerabilities:

CVE ID
Description
CVSSv3
Severity
Exploited?
Publicly disclosed?
CVE-2025-21391
Windows Storage Elevation of Privilege Vulnerability
7.1
Important
Yes
No
CVE-2025-21418
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
Important
Yes
No
CVE-2025-21194
Microsoft Surface Security Feature Bypass Vulnerability
7.1
Important
No
Yes
CVE-2025-21377
NTLM Hash Disclosure Spoofing Vulnerability
6.5
Important
No
Yes

This table succinctly presents the key details of each zero-day vulnerability patched in the February 2025 update, including their severity ratings, exploitation status, and public disclosure status.

Critical Vulnerabilities Patched in February 2025

Three vulnerabilities with critical severity scores in February 2025 patch reports are:

CVE-2025-21376 - Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

  • Vulnerability type: Remote Code Execution

  • Affected product: Windows LDAP

  • CVSS v3 base score: 8.1

  • Severity rating: Critical

Windows Lightweight Directory Access Protocol (LDAP) is a standard network protocol that allows users to access and manage information within a directory service. The protocol provides a way to centrally store and manage user information across a network, often used for authentication and single sign-on (SSO) purposes within a company.

An unauthenticated attacker could exploit the vulnerability by sending a specially crafted request to a vulnerable LDAP server. Successful exploitation requires an attacker to win a race condition, which could lead to a buffer overflow that could be leveraged to execute remote code.

CVE-2025-21379 - DHCP Client Service Remote Code Execution Vulnerability

  • Vulnerability type: Remote Code Execution

  • Affected product: Windows DHCP Client Service

  • CVSS v3 base score: 7.1

  • Severity rating: Critical

A DHCP Client Service refers to the software component on a computer that allows it to automatically acquire network configuration details like an IP address, subnet mask, and default gateway from a DHCP server on the network.

The vulnerability can be exploited by a machine-in-the-middle (MITM) attack. The vulnerability is only limited to systems connected to the same network segment as the attacker. The vulnerability cannot be exploited across multiple networks (for example, a WAN) and would be limited to systems on the same network switch or virtual network.

CVE-2025-21381 - Microsoft Excel Remote Code Execution Vulnerability

  • Vulnerability type: Remote Code Execution

  • Affected product: Microsoft Excel

  • CVSS v3 base score: 7.8

  • Severity rating: Critical

Microsoft Excel is a spreadsheet program that allows users to create, edit, analyze, and present data. It's part of the Microsoft Office and Microsoft 365 suites.

Successful exploitation of the vulnerability may allow an attacker to achieve remote code execution. The Preview Pane is listed as an attack vector, meaning previewing alone could trigger exploitation and code execution. Attack vectors include convincing users to open malicious emails or attachments.

Here is a summary table of the critical vulnerabilities:

CVE ID
Description
CVSSv3
Severity
CVE-2025-21376
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
Critical
CVE-2025-21379
DHCP Client Service Remote Code Execution Vulnerability
7.1
Critical
CVE-2025-21381
Microsoft Excel Remote Code Execution Vulnerability
7.8
Critical

These critical vulnerabilities should be prioritized in patching schedules due to their severe potential impact on system security. Organizations should apply the patches as soon as possible after appropriate testing.

Based on the provided documents, I'll create a detailed table summarizing the critical vulnerabilities:

CVE ID
Description
CVSS Score
Attack Type
Attack Vector
Impact
CVE-2025-21376
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
8.1
Remote Code Execution
Specially crafted request to LDAP server; requires winning race condition
Buffer overflow leading to code execution
CVE-2025-21379
DHCP Client Service Remote Code Execution Vulnerability
7.1
Remote Code Execution
Machine-in-the-middle attack; limited to same network segment
Remote code execution in DHCP client context
CVE-2025-21381
Microsoft Excel Remote Code Execution Vulnerability
7.8
Remote Code Execution
Preview Pane, malicious email attachments, malicious files
Code execution through Excel application

The table presents key details about each critical vulnerability including:

  • The unique CVE identifier

  • A brief description of the vulnerability

  • The CVSS base score indicating severity

  • The type of attack possible

  • The vector or method of attack

  • The potential impact if successfully exploited

This information helps security teams understand and prioritize these critical vulnerabilities in their patching schedules.

Vulnerabilities by Category

In total, 55 vulnerabilities were addressed in February's Patch Tuesday. Remote code execution vulnerabilities lead the volume with 22 patches, followed by elevation of privilege at 19 vulnerabilities. The rest consist of denial of service (9), spoofing (3), security feature bypass (2), and information disclosure (1) flaws.

Here is the breakdown of the categories patched this month:

1. Remote Code Execution - 22

2. Elevation of Privilege – 19

3. Denial of Service – 9

4. Spoofing – 3

5. Security Feature Bypass – 2

6. Information Disclosure – 1

The table below shows the CVE IDs mapped to these vulnerability types from Microsoft's February 2025 Patch Tuesday:

Vulnerability Category
CVE IDs
Remote Code Execution
CVE-2025-21376, CVE-2025-21379, CVE-2025-21381, CVE-2025-21200, CVE-2025-21201, CVE-2025-21371, CVE-2025-21406, CVE-2025-21407, CVE-2025-21190, CVE-2025-21208, CVE-2025-21410, CVE-2025-21368, CVE-2025-21369, CVE-2025-21400, CVE-2025-21392, CVE-2025-21397, CVE-2025-21386, CVE-2025-21387, CVE-2025-21390, CVE-2025-21394, CVE-2025-21347, CVE-2025-21198
Elevation of Privilege
CVE-2025-21391, CVE-2025-21418, CVE-2025-21367, CVE-2025-21358, CVE-2025-21184, CVE-2025-21414, CVE-2025-21420, CVE-2025-21419, CVE-2025-21373, CVE-2025-21375, CVE-2025-21182, CVE-2025-21183, CVE-2025-21177, CVE-2025-21322, CVE-2025-21188, CVE-2025-24036, CVE-2025-21206, CVE-2025-24039, CVE-2025-24042
Denial of Service
CVE-2025-21351, CVE-2025-21212, CVE-2025-21216, CVE-2025-21254, CVE-2025-21352, CVE-2025-21350, CVE-2025-21179, CVE-2025-21181, CVE-2025-21347
Spoofing
CVE-2025-21377, CVE-2025-21259, CVE-2025-21253
Security Feature Bypass
CVE-2025-21194, CVE-2025-21359
Information Disclosure
CVE-2025-21383

Remote code execution vulnerabilities continue to represent the highest proportion at 40% of the February updates. The second most prevalent category is elevation of privilege at 34.5%. While less frequent, denial of service, spoofing, security feature bypass, and information disclosure flaws also received important fixes this month.

List of Products Patched in February 2025 Patch Tuesday Report

Microsoft's February 2025 Patch Tuesday includes updates for a broad range of its products, applications, and services. Here are the applications and product components that have received patches:

Product Name
No. of Vulnerabilities Patched
Windows
14
Microsoft Office
9
Microsoft Edge (Chromium-based)
10
Windows Telephony Service
6
Windows Internet Connection Sharing (ICS)
4
Windows CoreMessaging
3
Windows DHCP
2
Microsoft Surface
1
Windows Storage
1
Windows LDAP
1
Windows Kernel
1
Windows Win32 Kernel Subsystem
1
Microsoft PC Manager
1
Microsoft High Performance Compute Pack (HPC)
1
Azure Network Watcher
1
Microsoft AutoUpdate (MAU)
1
Visual Studio
1
Visual Studio Code
2
Windows Disk Cleanup Tool
1
Windows Setup Files Cleanup
1
Windows Remote Desktop Services
1
Windows NTLM
1
Windows Kerberos
1
Microsoft SharePoint Server
1
Microsoft Dynamics 365 Sales
1
Windows Ancillary Function Driver for WinSock
1

This comprehensive patching covers Microsoft's core operating systems, productivity applications, development tools, and cloud services, reflecting the company's commitment to addressing security vulnerabilities across its entire product ecosystem.

Summary tables

Apps vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft PC Manager Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Outlook Spoofing Vulnerability
No
No
5.3

Azure vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability
No
No
9
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
No
No
6

Browser vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
No
No
6.5
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
No
No
6.5
Microsoft Edge for IOS and Android Spoofing Vulnerability
No
No
5.3
Microsoft Edge (Chromium-based) Spoofing Vulnerability
No
No
4.4
Microsoft Edge (Chromium-based) Spoofing Vulnerability
No
No
4.3
Chromium: CVE-2025-0451 Inappropriate implementation in Extensions API
No
No
N/A
Chromium: CVE-2025-0445 Use after free in V8
No
No
N/A
Chromium: CVE-2025-0444 Use after free in Skia
No
No
N/A

Developer Tools vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Visual Studio Installer Elevation of Privilege Vulnerability
No
No
7.3
Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability
No
No
7.3
Visual Studio Code Elevation of Privilege Vulnerability
No
No
7.3

Developer Tools Mariner vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
HackerOne: CVE-2023-32002 Node.js Module._load() policy Remote Code Execution Vulnerability
No
No
N/A

Device vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Surface Security Feature Bypass Vulnerability
No
Yes
7.1

ESU Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Server Remote Code Execution Vulnerability
No
No
8.8
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8.8
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
No
No
8.8
Microsoft Digest Authentication Remote Code Execution Vulnerability
No
No
8.8
Microsoft Digest Authentication Remote Code Execution Vulnerability
No
No
8.8
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
No
No
8.1
Windows Kernel Security Feature Bypass Vulnerability
No
No
7.8
Windows Installer Elevation of Privilege Vulnerability
No
No
7.8
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability
No
No
7.8
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Yes
No
7.8
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Windows Setup Files Cleanup Elevation of Privilege Vulnerability
No
No
7.1
NTLM Hash Disclosure Spoofing Vulnerability
No
Yes
6.5
Internet Connection Sharing (ICS) Denial of Service Vulnerability
No
No
6.5
Windows Deployment Services Denial of Service Vulnerability
No
No
6
Windows Kerberos Denial of Service Vulnerability
No
No
5.9
Windows NTFS Elevation of Privilege Vulnerability
No
No
3.3

Microsoft Dynamics vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Dynamics 365 Sales Elevation of Privilege Vulnerability
No
No
8.7

Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft SharePoint Server Remote Code Execution Vulnerability
No
No
8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Information Disclosure Vulnerability
No
No
7.8
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
No
No
7

Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
No
No
7.8
Windows Core Messaging Elevation of Privileges Vulnerability
No
No
7.8
Windows Active Directory Domain Services API Denial of Service Vulnerability
No
No
7.5
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
No
No
7.4
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
No
No
7.4
Windows Storage Elevation of Privilege Vulnerability
Yes
No
7.1
DHCP Client Service Remote Code Execution Vulnerability
No
No
7.1
Windows Core Messaging Elevation of Privileges Vulnerability
No
No
7
Windows Core Messaging Elevation of Privileges Vulnerability
No
No
7
Windows Remote Desktop Configuration Service Tampering Vulnerability
No
No
6.8
Internet Connection Sharing (ICS) Denial of Service Vulnerability
No
No
6.5
Internet Connection Sharing (ICS) Denial of Service Vulnerability
No
No
6.5
Internet Connection Sharing (ICS) Denial of Service Vulnerability
No
No
6.5
DHCP Client Service Denial of Service Vulnerability
No
No
4.8

Bottom Line

Microsoft's February 2025 Patch Tuesday release addressed 55 total vulnerabilities, headlined by fixes for four zero-day flaws:

  • CVE-2025-21391 (Windows Storage Elevation of Privilege)

  • CVE-2025-21418 (Windows Ancillary Function Driver for WinSock Elevation of Privilege)

  • CVE-2025-21194 (Microsoft Surface Security Feature Bypass)

  • CVE-2025-21377 (NTLM Hash Disclosure Spoofing)

Additional key vulnerabilities included:

  • Three critical remote code execution bugs in Windows LDAP, DHCP Client Service, and Microsoft Excel

  • Multiple remote code execution and privilege escalation vulnerabilities across Windows, Microsoft Office, and other products

  • Numerous denial of service, spoofing, and security feature bypass issues affecting various components

In total, 22 remote code execution bugs and 19 elevation of privilege flaws were addressed this month. Information disclosure, spoofing, denial of service, and security feature bypass issues rounded out the rest.

The extensive patch load stresses the importance of continuous monitoring, vulnerability management, and updating to counter sophisticated multi-stage attacks targeting enterprise networks. Prioritizing remediation efforts by potential business impact is crucial.

We aim to keep readers informed each month in our Patch Tuesday reports. Please follow our website thesecmaster.com or subscribe to our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram to receive similar updates.

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Report

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe