Table of Contents
  • Home
  • /
  • Blog
  • /
  • Breaking Down the Latest January 2025 Patch Tuesday Report
January 15, 2025
|
22m

Breaking Down the Latest January 2025 Patch Tuesday Report


Magnifying Patch Tuesday January 2025 security update charts.

The January 2025 Patch Tuesday report has been released, marking Microsoft's first security update release of the new year. This significant monthly event plays a crucial role in maintaining the security and stability of Windows operating systems and various other Microsoft software products that organizations and individuals rely on daily. In this article, we'll break down the key highlights of the January 2025 Patch Tuesday report, focusing on the most pressing concerns for users and administrators.

Notably, Microsoft has released fixes for 159 vulnerabilities in January 2025 Patch Tuesday report, out of which 12 were rated Critical. Microsoft also warned about the active exploitation of three zero-day vulnerabilities, while five others were publicly disclosed prior to patches being available. As with previous Patch Tuesday reports, Remote Code Execution (RCE) vulnerabilities topped the list with 58 occurrences.

The affected products span across Microsoft's ecosystem, including Windows, Office, Exchange Server, Azure, Dynamics, and other products. The three actively exploited zero-days involve Windows Hyper-V NT Kernel Integration VSP elevation of privilege vulnerabilities (CVE-2025-21333, CVE-2025-21334, and CVE-2025-21335). Additionally, three Microsoft Access Remote Code Execution vulnerabilities (CVE-2025-21186, CVE-2025-21366, and CVE-2025-21395) were publicly disclosed before patches were available.

Let's break down what is included in the January patches that Microsoft released on January 14th, 2025.

Key Highlights - Patch Tuesday January 2025

In January's Patch Tuesday, Microsoft addressed 159 vulnerabilities, including eight zero-day vulnerabilities with three being actively exploited in the wild. The update included patches across categories like elevation of privilege, remote code execution, information disclosure, spoofing, denial of service, and security feature bypass vulnerabilities across a wide range of Microsoft products.

Key affected products include Windows, Office, Access, Excel, Outlook, SharePoint, Azure, Dynamics, and other Microsoft services. Administrators and end users are advised to apply these security updates promptly to ensure systems are protected against these vulnerabilities.

Key Highlights are:

  1. Total Flaws and Zero-Day Vulnerabilities: Microsoft released patches for 159 vulnerabilities, including eight zero-days. Three of these zero-days were actively exploited in attacks:

  • CVE-2025-21333, CVE-2025-21334, and CVE-2025-21335 - Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerabilities

2. Critical Flaws: Twelve vulnerabilities were rated as Critical, including:

  • Windows Kerberos authentication bypass

  • Windows Hyper-V remote code execution

  • Windows OLE remote code execution with a CVSS score of 9.8

  • Remote Desktop Services remote code execution vulnerabilities

3. Vulnerability Types: The vulnerabilities are categorized as follows:

  • 58 Remote Code Execution vulnerabilities

  • 40 Elevation of Privilege vulnerabilities

  • 24 Information Disclosure vulnerabilities

  • 20 Denial of Service vulnerabilities

  • 14 Security Feature Bypass vulnerabilities

  • 5 Spoofing vulnerabilities

4. Public Disclosures: Five zero-days were publicly disclosed before patches were available:

  • Three Microsoft Access Remote Code Execution vulnerabilities (CVE-2025-21186, CVE-2025-21366, CVE-2025-21395)

  • Windows App Package Installer Elevation of Privilege vulnerability (CVE-2025-21275)

  • Windows Themes Spoofing vulnerability (CVE-2025-21308)

5. Notable Issues: Other significant vulnerabilities patched include:

  • Critical remote code executions in Microsoft Excel (CVE-2025-21354, CVE-2025-21362)

  • Windows NTLM V1 Elevation of Privilege vulnerability (CVE-2025-21311)

  • Multiple critical remote code execution flaws affecting Windows Telephony Service

This January Patch Tuesday represents the largest security update from Microsoft to date, highlighting the importance of timely patch deployment to protect against emerging threats.

Zero-day Vulnerabilities Patched in January 2025

Microsoft addressed eight zero-day vulnerabilities in the January 2025 Patch Tuesday release. Three of these vulnerabilities were being actively exploited in the wild prior to the patches being made available. Let's examine each of these critical vulnerabilities:

CVE-2025-21333, CVE-2025-21334, & CVE-2025-21335: Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerabilities

These three related elevation of privilege vulnerabilities affect the Windows Hyper-V NT Kernel Integration VSP (Virtualization Service Provider). All three vulnerabilities have been actively exploited in the wild and are rated Important with a CVSS score of 7.8.

An authenticated attacker with local access could exploit these vulnerabilities to gain SYSTEM privileges. The vulnerability in CVE-2025-21333 was reported by an Anonymous researcher, while the other two were unattributed.

CVE-2025-21366, CVE-2025-21395, & CVE-2025-21186: Microsoft Access Remote Code Execution Vulnerabilities

These three publicly disclosed vulnerabilities affect Microsoft Access and could allow remote code execution through specially crafted files. Each vulnerability is rated Important with a CVSS score of 7.8.

To exploit these vulnerabilities, an attacker would need to convince a user to download and open a malicious file. Microsoft has addressed these vulnerabilities by blocking access to potentially malicious extensions from being sent in emails. The affected file extensions include:

  • accdb

  • accde

  • accdw

  • accdt

  • accda

  • accdr

  • accdu

All three vulnerabilities were discovered by Unpatched.ai, an AI-assisted vulnerability discovery platform.

CVE-2025-21275: Windows App Package Installer Elevation of Privilege Vulnerability

This publicly disclosed vulnerability in the Windows App Package Installer could allow an attacker to gain SYSTEM privileges. The vulnerability is rated Important with a CVSS score of 7.8.

The vulnerability, reported by an Anonymous researcher, requires local access and user authentication for successful exploitation. No active exploitation has been observed in the wild.

CVE-2025-21308: Windows Themes Spoofing Vulnerability

This publicly disclosed vulnerability affects Windows Themes and could allow an attacker to conduct spoofing attacks. The vulnerability is rated Important with a CVSS score of 6.5.

Successful exploitation requires convincing a user to load a malicious file onto a vulnerable system and manipulate it, though clicking or opening the file is not necessary. The vulnerability can lead to disclosure of NTLM hashes, which could be used in pass-the-hash attacks.

Microsoft has provided mitigation guidance including:

  • Disabling NTLM

  • Enabling the "Restrict NTLM: Outgoing NTLM traffic to remote servers" policy

The vulnerability was discovered by Blaz Satler with 0patch by ACROS Security.

CVE ID
Description
CVSS Score
Severity
Exploited in Wild
Publicly Disclosed
CVE-2025-21333
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
7.8
Important
Yes
No
CVE-2025-21334
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
7.8
Important
Yes
No
CVE-2025-21335
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
7.8
Important
Yes
No
CVE-2025-21366
Microsoft Access Remote Code Execution Vulnerability
7.8
Important
No
Yes
CVE-2025-21395
Microsoft Access Remote Code Execution Vulnerability
7.8
Important
No
Yes
CVE-2025-21186
Microsoft Access Remote Code Execution Vulnerability
7.8
Important
No
Yes
CVE-2025-21275
Windows App Package Installer Elevation of Privilege Vulnerability
7.8
Important
No
Yes
CVE-2025-21308
Windows Themes Spoofing Vulnerability
6.5
Important
No
Yes

Critical Vulnerabilities Patched in January 2025

Microsoft addressed twelve critical vulnerabilities in the January 2025 Patch Tuesday release. Let's examine the most significant critical vulnerabilities:

CVE-2025-21298 - Windows OLE Remote Code Execution Vulnerability

This critical vulnerability in Windows Object Linking and Embedding (OLE) has received a CVSS score of 9.8. The vulnerability enables remote code execution without requiring elevated privileges.

An attacker could exploit this vulnerability in an email attack scenario by sending a specially crafted email to the victim. The victim only needs to open or preview the email with an affected version of Microsoft Outlook for successful exploitation. Upon successful exploitation, an attacker can achieve remote code execution on the victim's machine.

CVE-2025-21307 - Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability

This critical remote code execution vulnerability in the Windows RMCAST driver received a CVSS score of 9.8. An unauthenticated attacker could exploit the vulnerability by sending specially crafted packets to a Windows Pragmatic General Multicast (PGM) open socket on the server without any user interaction.

CVE-2025-21297 & CVE-2025-21309 - Windows Remote Desktop Services Remote Code Execution Vulnerabilities

These two critical vulnerabilities in Windows Remote Desktop Services each received a CVSS score of 8.1. Successful exploitation requires an attacker to connect to a system with the Remote Desktop Gateway role and trigger a race condition to create a use-after-free scenario, leading to arbitrary code execution.

CVE-2025-21294 - Microsoft Digest Authentication Remote Code Execution Vulnerability

A critical remote code execution vulnerability in Microsoft Digest Authentication that could allow an attacker to execute arbitrary code by exploiting a race condition. An attacker could trigger this by connecting to a system that requires digest authentication.

CVE-2025-21295 - SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

This critical vulnerability in the SPNEGO Extended Negotiation security mechanism could enable remote code execution without user interaction. An attacker must manipulate system operations in a specific manner to achieve successful exploitation.

CVE-2025-21311 - Windows NTLM V1 Elevation of Privilege Vulnerability

A critical elevation of privilege vulnerability in Windows NTLM V1 authentication protocol that could allow an attacker to escalate privileges. This vulnerability poses significant risks for systems still using NTLMv1 authentication.

CVE-2025-21354 & CVE-2025-21362 - Microsoft Excel Remote Code Execution Vulnerabilities

Two critical remote code execution vulnerabilities in Microsoft Excel that could allow attackers to achieve remote code execution on vulnerable targets. These vulnerabilities require user interaction to open a specially crafted file.

Here's a summary table of the critical vulnerabilities:

CVE ID
Description
CVSS Score
Exploitation Assessment
CVE-2025-21298
Windows OLE Remote Code Execution Vulnerability
9.8
More Likely
CVE-2025-21307
Windows RMCAST Remote Code Execution Vulnerability
9.8
Less Likely
CVE-2025-21297
Windows Remote Desktop Services RCE
8.1
Less Likely
CVE-2025-21309
Windows Remote Desktop Services RCE
8.1
More Likely
CVE-2025-21294
Microsoft Digest Authentication RCE
8.1
Less Likely
CVE-2025-21295
SPNEGO Extended Negotiation RCE
8.1
Less Likely
CVE-2025-21311
Windows NTLM V1 Elevation of Privilege
9.8
Less Likely
CVE-2025-21354
Microsoft Excel Remote Code Execution
7.8
More Likely
CVE-2025-21362
Microsoft Excel Remote Code Execution
7.8
More Likely

These critical vulnerabilities require immediate attention and patching to prevent potential exploitation in enterprise environments.

CVE ID
Description
CVSSv3 Score
Severity
Impact
CVE-2025-21298
Windows OLE Remote Code Execution Vulnerability
9.8
Critical
Could allow remote code execution via specially crafted emails in Outlook
CVE-2025-21307
Windows RMCAST Remote Code Execution Vulnerability
9.8
Critical
Could allow RCE through specially crafted packets to PGM sockets
CVE-2025-21311
Windows NTLM V1 Elevation of Privilege Vulnerability
9.8
Critical
Could allow attackers to escalate privileges
CVE-2025-21297
Windows Remote Desktop Services RCE
8.1
Critical
Could enable code execution through RDP Gateway
CVE-2025-21309
Windows Remote Desktop Services RCE
8.1
Critical
Could enable code execution through RDP Gateway
CVE-2025-21294
Microsoft Digest Authentication RCE
8.1
Critical
Could allow code execution via authentication bypass
CVE-2025-21295
SPNEGO Extended Negotiation RCE
8.1
Critical
Could enable unauthenticated remote code execution
CVE-2025-21354
Microsoft Excel Remote Code Execution
7.8
Critical
Could allow code execution through malicious Excel files
CVE-2025-21362
Microsoft Excel Remote Code Execution
7.8
Critical
Could allow code execution through malicious Excel files
CVE-2025-21385
Microsoft Purview Information Disclosure
8.8
Critical
Could lead to exposure of sensitive information
CVE-2025-21296
BranchCache Remote Code Execution
7.5
Critical
Could allow RCE by winning a race condition
CVE-2025-21380
Azure Marketplace SaaS Information Disclosure
8.8
Critical
Could expose sensitive information in Azure marketplace

Vulnerabilities by Category

In total, 159 vulnerabilities were addressed in January's Patch Tuesday. Remote Code Execution vulnerabilities lead the count with 58 patches, followed by Elevation of Privilege bugs at 40 instances. Information Disclosure ranked third with 24 vulnerabilities patched this month. Here is the breakdown of the categories patched this month:

  1. Remote Code Execution – 58

  2. Elevation of Privilege - 40

  3. Information Disclosure - 24

  4. Denial of Service - 20

  5. Security Feature Bypass - 14

  6. Spoofing - 5

Here is a table with the vulnerability categories and associated CVE IDs from Microsoft's January 2025 Patch Tuesday:

Vulnerability Category
CVE IDs
Remote Code Execution
CVE-2025-21298, CVE-2025-21307, CVE-2025-21297, CVE-2025-21309, CVE-2025-21294, CVE-2025-21295, CVE-2025-21354, CVE-2025-21362, CVE-2025-21366, CVE-2025-21395, CVE-2025-21186, CVE-2025-21357, CVE-2025-21363, CVE-2025-21344, CVE-2025-21361, CVE-2025-21345, CVE-2025-21356, CVE-2025-21365, CVE-2025-21402, CVE-2025-21241, CVE-2025-21248, CVE-2025-21291, CVE-2025-21224 (and 35 more)
Elevation of Privilege
CVE-2025-21333, CVE-2025-21334, CVE-2025-21335, CVE-2025-21275, CVE-2025-21311, CVE-2025-21370, CVE-2025-21234, CVE-2025-21235, CVE-2025-21382, CVE-2025-21271, CVE-2025-21304, CVE-2025-21315, CVE-2025-21372, CVE-2025-21360 (and 26 more)
Information Disclosure
CVE-2025-21385, CVE-2025-21380, CVE-2025-21343, CVE-2025-21312, CVE-2025-21301, CVE-2025-21257, CVE-2025-21336, CVE-2025-21316, CVE-2025-21318, CVE-2025-21319, CVE-2025-21320, CVE-2025-21321, CVE-2025-21374 (and 11 more)
Denial of Service
CVE-2025-21389, CVE-2025-21330, CVE-2025-21207, CVE-2025-21313, CVE-2025-21225, CVE-2025-21280, CVE-2025-21284, CVE-2025-21274 (and 12 more)
Security Feature Bypass
CVE-2025-21299, CVE-2025-21364, CVE-2025-21346, CVE-2025-21340, CVE-2025-21211, CVE-2025-21215, CVE-2025-21213, CVE-2025-21269, CVE-2025-21268, CVE-2025-21329, CVE-2025-21328, CVE-2025-21189, CVE-2025-21332
Spoofing
CVE-2025-21308, CVE-2025-21314, CVE-2025-21193, CVE-2025-21217, CVE-2025-21393

This breakdown shows the continued prevalence of remote code execution vulnerabilities in Microsoft products, highlighting the importance of timely patch deployment to protect against potential attacks.

List of Products Patched in January 2025 Patch Tuesday Report

Microsoft's January 2025 Patch Tuesday includes updates for a broad range of its products, applications, and services. Here are the key products and components that received patches:

Product Name
No. of Vulnerabilities Patched
Windows
17
Windows Telephony Service
27
Microsoft Office
19
Windows Kernel Memory
7
Windows Digital Media
17
Microsoft Message Queuing
8
Windows Remote Desktop Services
5
Microsoft Access
3
Microsoft Excel
3
Windows MapUrlToZone
8
Windows Hyper-V NT Kernel Integration VSP
3
Azure Services
3
Windows Boot Components
3
Windows COM
3
Windows Virtual Trusted Platform Module
3
.NET Framework
3
Microsoft Dynamics
2
Windows SmartScreen
2
Microsoft Brokering File System
2
Windows Installer
3
Windows PrintWorkflowUserSvc
2
Visual Studio
2
Microsoft SharePoint Server
3
Windows NTLM
2
Microsoft Outlook
2
Microsoft Word
1
Microsoft Purview
1
Windows OLE
1
BranchCache
1
Internet Explorer
1
Microsoft Digest Authentication
1
Power Automate
1
Windows Cloud Files Mini Filter Driver
1
Windows BitLocker
1
Windows Event Tracing
1
Windows Themes
1

This table represents the major products and components that received security updates in January's Patch Tuesday release. Windows Telephony Service received the highest number of patches this month, followed by Microsoft Office and Windows core components.

Summary tables

Azure vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Azure Marketplace SaaS Resources Information Disclosure Vulnerability
No
No
8.8
On-Premises Data Gateway Information Disclosure Vulnerability
No
No
6.4

Developer Tools vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Visual Studio Remote Code Execution Vulnerability
No
No
8.8
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
No
No
8.8
.NET and Visual Studio Remote Code Execution Vulnerability
No
No
7.5
.NET Remote Code Execution Vulnerability
No
No
7.5
GitHub: CVE-2024-50338 Malformed URL allows information disclosure through git-credential-manager
No
No
7.4
Visual Studio Elevation of Privilege Vulnerability
No
No
7.3
.NET Elevation of Privilege Vulnerability
No
No
7.3

ESU Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
No
No
9.8
Windows OLE Remote Code Execution Vulnerability
No
No
9.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Active Directory Domain Services Elevation of Privilege Vulnerability
No
No
8.8
Windows Remote Desktop Services Remote Code Execution Vulnerability
No
No
8.1
Windows Remote Desktop Services Remote Code Execution Vulnerability
No
No
8.1
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
No
No
8.1
Microsoft Digest Authentication Remote Code Execution Vulnerability
No
No
8.1
Windows Installer Elevation of Privilege Vulnerability
No
No
7.8
Windows CSC Service Elevation of Privilege Vulnerability
No
No
7.8
Microsoft COM for Windows Elevation of Privilege Vulnerability
No
No
7.8
Windows upnphost.dll Denial of Service Vulnerability
No
No
7.5
Windows upnphost.dll Denial of Service Vulnerability
No
No
7.5
Windows MapUrlToZone Denial of Service Vulnerability
No
No
7.5
Windows Kerberos Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing Information Disclosure Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
No
No
7.5
IP Helper Denial of Service Vulnerability
No
No
7.5
BranchCache Remote Code Execution Vulnerability
No
No
7.5
Windows Installer Elevation of Privilege Vulnerability
No
No
7.3
Secure Boot Security Feature Bypass Vulnerability
No
No
6.8
Cert CC: CVE-2024-7344 Howyar Taiwan Secure Boot Bypass
No
No
6.7
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Digital Media Elevation of Privilege Vulnerability
No
No
6.6
Windows Themes Spoofing Vulnerability
No
Yes
6.5
Windows NTLM Spoofing Vulnerability
No
No
6.5
Windows COM Server Information Disclosure Vulnerability
No
No
6.5
Windows COM Server Information Disclosure Vulnerability
No
No
6.5
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
No
No
6.2
Windows Kerberos Information Disclosure Vulnerability
No
No
5.9
Windows Cryptographic Information Disclosure Vulnerability
No
No
5.6
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
Windows Event Tracing Denial of Service Vulnerability
No
No
5.5
Windows CSC Service Information Disclosure Vulnerability
No
No
5.5
Secure Boot Security Feature Bypass Vulnerability
No
No
4.6
Secure Boot Security Feature Bypass Vulnerability
No
No
4.6
Windows HTML Platforms Security Feature Bypass Vulnerability
No
No
4.3
MapUrlToZone Security Feature Bypass Vulnerability
No
No
4.3
MapUrlToZone Security Feature Bypass Vulnerability
No
No
4.3
MapUrlToZone Security Feature Bypass Vulnerability
No
No
4.3
MapUrlToZone Security Feature Bypass Vulnerability
No
No
4.3
MapUrlToZone Security Feature Bypass Vulnerability
No
No
4.3
Windows BitLocker Information Disclosure Vulnerability
No
No
4.2
Windows BitLocker Information Disclosure Vulnerability
No
No
4.2
Windows Smart Card Reader Information Disclosure Vulnerability
No
No
2.4

ESU Windows Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
GDI+ Remote Code Execution Vulnerability
No
No
7.8

Microsoft Dynamics vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Power Automate Remote Code Execution Vulnerability
No
No
7.8

Microsoft Office vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Microsoft Purview Information Disclosure Vulnerability
No
No
8.8
Microsoft Word Remote Code Execution Vulnerability
No
No
7.8
Microsoft SharePoint Server Remote Code Execution Vulnerability
No
No
7.8
Microsoft Outlook Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Visio Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Visio Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office Remote Code Execution Vulnerability
No
No
7.8
Microsoft Office OneNote Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Security Feature Bypass Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft Excel Remote Code Execution Vulnerability
No
No
7.8
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Access Remote Code Execution Vulnerability
No
Yes
7.8
Microsoft Access Remote Code Execution Vulnerability
No
Yes
7.8
Microsoft Access Remote Code Execution Vulnerability
No
Yes
7.8
Microsoft SharePoint Server Remote Code Execution Vulnerability
No
No
7.2
Microsoft Office Security Feature Bypass Vulnerability
No
No
7.1
Microsoft Outlook Remote Code Execution Vulnerability
No
No
6.7
Microsoft SharePoint Server Spoofing Vulnerability
No
No
6.3

Windows vulnerabilities

CVE
Title
Exploited?
Publicly disclosed?
CVSSv3 base score
Windows NTLM V1 Elevation of Privilege Vulnerability
No
No
9.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Telephony Service Remote Code Execution Vulnerability
No
No
8.8
Windows Search Service Elevation of Privilege Vulnerability
No
No
8.8
Windows Direct Show Remote Code Execution Vulnerability
No
No
8.8
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
No
No
8.1
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability
No
No
7.8
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
No
No
7.8
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
No
No
7.8
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
Yes
No
7.8
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
Yes
No
7.8
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
Yes
No
7.8
Windows Graphics Component Elevation of Privilege Vulnerability
No
No
7.8
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
No
No
7.8
Windows App Package Installer Elevation of Privilege Vulnerability
No
Yes
7.8
Microsoft DWM Core Library Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Brokering File System Elevation of Privilege Vulnerability
No
No
7.8
Microsoft Brokering File System Elevation of Privilege Vulnerability
No
No
7.8
Internet Explorer Remote Code Execution Vulnerability
No
No
7.8
Windows Web Threat Defense User Service Information Disclosure Vulnerability
No
No
7.5
Windows Remote Desktop Services Denial of Service Vulnerability
No
No
7.5
Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability
No
No
7.5
Windows Kerberos Security Feature Bypass Vulnerability
No
No
7.1
Windows SmartScreen Spoofing Vulnerability
No
No
6.5
Windows Security Account Manager (SAM) Denial of Service Vulnerability
No
No
6.5
Windows Geolocation Service Information Disclosure Vulnerability
No
No
6.5
Active Directory Federation Server Spoofing Vulnerability
No
No
6.5
Windows Recovery Environment Agent Elevation of Privilege Vulnerability
No
No
6.1
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
No
No
5.9
Windows WLAN AutoConfig Service Information Disclosure Vulnerability
No
No
5.5
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability
No
No
5.5
Windows Virtual Trusted Platform Module Denial of Service Vulnerability
No
No
5.5
Windows Virtual Trusted Platform Module Denial of Service Vulnerability
No
No
5.5
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
Windows Kernel Memory Information Disclosure Vulnerability
No
No
5.5
MapUrlToZone Security Feature Bypass Vulnerability
No
No
4.3

Bottom Line

Microsoft's January 2025 Patch Tuesday kicks off the year with fixes for 159 vulnerabilities, including eight zero-days with three actively exploited in the wild, across Windows, Office, Exchange Server, Azure, and other products.

This release stands as the largest Patch Tuesday update to date, with 58 remote code execution and 40 elevations of privilege vulnerabilities forming the majority of the patches. The eight zero-days, including three actively exploited Windows Hyper-V NT Kernel Integration VSP vulnerabilities, emphasize the importance of prompt patching.

Among the critical vulnerabilities, several demand immediate attention:

  • The Windows OLE remote code execution flaw (CVE-2025-21298) with a CVSS score of 9.8

  • The RMCAST remote code execution vulnerability (CVE-2025-21307)

  • Multiple critical remote code execution bugs in Remote Desktop Services

  • Three Microsoft Access RCE vulnerabilities that were publicly disclosed

  • Two critical Microsoft Excel RCE vulnerabilities

The extensive patch load underscores the importance of continuous monitoring, vulnerability management, and systematic updating to counter sophisticated multi-stage attacks targeting enterprise networks. Organizations should prioritize remediation efforts by potential business impact and exposure risk.

We aim to keep readers informed each month in our Patch Tuesday reports. Please follow our website thesecmaster.com or subscribe to our social media pages on Facebook, LinkedIn, Twitter, Telegram, Tumblr, Medium & Instagram to receive similar updates.

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Report

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe